Analysis

  • max time kernel
    106s
  • max time network
    109s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 20:45

General

  • Target

    http://evon.cc

Malware Config

Signatures

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 6 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://evon.cc
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8d496ab58,0x7ff8d496ab68,0x7ff8d496ab78
      2⤵
        PID:2924
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:2
        2⤵
          PID:1168
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
          2⤵
            PID:3932
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2208 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
            2⤵
              PID:4136
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
              2⤵
                PID:2336
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                2⤵
                  PID:2448
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3828 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                  2⤵
                    PID:4576
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2940 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                    2⤵
                      PID:972
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4404 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                      2⤵
                        PID:4968
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4584 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                        2⤵
                          PID:680
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3840 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                          2⤵
                            PID:1260
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3972 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                            2⤵
                              PID:2576
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3292 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                              2⤵
                                PID:3256
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3256 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                2⤵
                                  PID:1132
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3200 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                  2⤵
                                    PID:2116
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4956 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                    2⤵
                                      PID:3260
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4288 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                      2⤵
                                        PID:4596
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3228 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                        2⤵
                                          PID:3512
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5240 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                          2⤵
                                            PID:4712
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3208 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                            2⤵
                                            • Modifies registry class
                                            PID:4720
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5612 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                            2⤵
                                              PID:2556
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4540 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                              2⤵
                                                PID:2224
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                2⤵
                                                  PID:4960
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5968 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                  2⤵
                                                    PID:4980
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6052 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                    2⤵
                                                      PID:5092
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6244 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                      2⤵
                                                      • NTFS ADS
                                                      PID:1132
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2280 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                      2⤵
                                                        PID:2636
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2368 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                        2⤵
                                                          PID:4656
                                                        • C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_33715414.exe
                                                          "C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_33715414.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4564
                                                          • C:\Users\Admin\AppData\Local\setup33715414.exe
                                                            C:\Users\Admin\AppData\Local\setup33715414.exe hhwnd=197176 hreturntoinstaller hextras=id:d8d090d10951db6-AU-8jA2z
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks for any installed AV software in registry
                                                            • Modifies system certificate store
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2056
                                                            • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4116
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""
                                                                5⤵
                                                                  PID:2968
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist /FI "PID eq 4116" /fo csv
                                                                    6⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:1492
                                                                  • C:\Windows\SysWOW64\find.exe
                                                                    find /I "4116"
                                                                    6⤵
                                                                      PID:4764
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout 1
                                                                      6⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:4856
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist /FI "PID eq 4116" /fo csv
                                                                      6⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:3532
                                                                    • C:\Windows\SysWOW64\find.exe
                                                                      find /I "4116"
                                                                      6⤵
                                                                        PID:4552
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout 5
                                                                        6⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:1600
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""
                                                                    4⤵
                                                                      PID:908
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist /FI "PID eq 2056" /fo csv
                                                                        5⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:4668
                                                                      • C:\Windows\SysWOW64\find.exe
                                                                        find /I "2056"
                                                                        5⤵
                                                                          PID:8
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout 5
                                                                          5⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:3580
                                                                    • C:\Users\Admin\AppData\Local\setup33715414.exe
                                                                      C:\Users\Admin\AppData\Local\setup33715414.exe hready
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:1284
                                                                    • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                                      C:\Users\Admin\AppData\Local\OperaGX.exe --silent --allusers=0
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Enumerates connected drives
                                                                      • Modifies system certificate store
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5088
                                                                      • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                                        C:\Users\Admin\AppData\Local\OperaGX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.62 --initial-client-data=0x2dc,0x2e0,0x2e4,0x2c0,0x2e8,0x72184208,0x72184214,0x72184220
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:704
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGX.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGX.exe" --version
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1352
                                                                      • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                                        "C:\Users\Admin\AppData\Local\OperaGX.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5088 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240428204627" --session-guid=30522975-496a-4788-a89f-bc20d2bb10d9 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=BC05000000000000
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Enumerates connected drives
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3312
                                                                        • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                                          C:\Users\Admin\AppData\Local\OperaGX.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.62 --initial-client-data=0x2d8,0x2e8,0x2ec,0x2b0,0x2f0,0x71434208,0x71434214,0x71434220
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3876
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:424
                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\assistant\assistant_installer.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\assistant\assistant_installer.exe" --version
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4784
                                                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\assistant\assistant_installer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x2a4,0x2a8,0x2ac,0x280,0x2b0,0xc94f48,0xc94f58,0xc94f64
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:4920
                                                                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt
                                                                      3⤵
                                                                      • Opens file in notepad (likely ransom note)
                                                                      PID:784
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=740 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:4764
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=6436 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:1860
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6892 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:4608
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6928 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:3536
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=6860 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:3220
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6920 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                                              2⤵
                                                                              • NTFS ADS
                                                                              PID:3056
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7096 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:4572
                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\How To use Evon.txt
                                                                                2⤵
                                                                                  PID:4112
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=6528 --field-trial-handle=1824,i,16352666929918976458,18254912289538283178,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5376
                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                  1⤵
                                                                                    PID:4944
                                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2248

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A37B8BA80004D3266CB4D93B2052DC10_EBDB5A7037F08CDFB408DBFC0D44B43D
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    38e019e4e7e3b8fffb23a163917c8fac

                                                                                    SHA1

                                                                                    f1b9b6f415123cd04f75221e7f127eeedcea05a1

                                                                                    SHA256

                                                                                    4eb7300bd854b360e061eb25484cbbe99e0825767b756d3a77defdf6c661e408

                                                                                    SHA512

                                                                                    9a62856b6096bdbf6f60908c9e77ba2c7c453152115c66d0862023d47591179df97684c2f922a204c4591459f12e7c57da4adf0158a809eb0e3a50227d4171b6

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\026A86A161D256DBB33076EDF20C0E5E_86AB612B21DEDF3B8CD155ED2E4114FF
                                                                                    Filesize

                                                                                    540B

                                                                                    MD5

                                                                                    45d844da585c2a9cd060fcfa87f4aedf

                                                                                    SHA1

                                                                                    3fb2719fcda85f7abda96d0a09ed653b05fb7b95

                                                                                    SHA256

                                                                                    48ffdd4074e56463e6e96faba6d36b09774875e8e677e3d085c1046f9e1fb0cf

                                                                                    SHA512

                                                                                    4dbe7a188447014e06249d0d22613aef98d35eabaf9a1e3eff1d274596aaddd11065d73694e60e054169dac03fad5e51d2d583bb8371f9be2762c41863d403c5

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A37B8BA80004D3266CB4D93B2052DC10_EBDB5A7037F08CDFB408DBFC0D44B43D
                                                                                    Filesize

                                                                                    528B

                                                                                    MD5

                                                                                    0e2358cc61d1b277cde748e987f771e5

                                                                                    SHA1

                                                                                    106db242de5b6c14161b8e590110269a2953c1b5

                                                                                    SHA256

                                                                                    bfa168101315c088df85e23f7e0686fac20a248d6e931962cf1a5af219c89dfd

                                                                                    SHA512

                                                                                    5bab2ef5672f16996e352b0bbad69a24dc52526694f94c4184f66d732a92b35d49dd0fe5ead8a1d28eb4a666d32f4661be6f9ca3a00f0c391f9361f1e4161834

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    0a67671a1f6ddf637d3a459eb40284e9

                                                                                    SHA1

                                                                                    7e9035ff4b15788a3af612092e1105bbe5a5b1ce

                                                                                    SHA256

                                                                                    515992aaf5d847cde55888927515f54ccaad658cc645c8d4ca41896c0bc2b39d

                                                                                    SHA512

                                                                                    ac623ffed60b7f693cd9104ad7904b95ed0fbe5e823af8e425f2a9013a7954df78745b01f853472d42bf0675783338b1952ec562e502ba85c8575f147072695d

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    4d7f4a3d996029f5a626dcfa0a4d509a

                                                                                    SHA1

                                                                                    d447fff2e73bb85565492ed1a2deb2b83872697f

                                                                                    SHA256

                                                                                    844e4ac5e795cc63a54b5a5ab5ba260cfd5e59c8c8a196635a078b6388e71547

                                                                                    SHA512

                                                                                    d884efd77e1792bc67ebf9c3c62b2c29733e8824fa633119c6bc345d826d971b58ef832fbfd55b357b17ac2c7807dec34190bcdd05a4a86c203ec110aa3af3da

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                    Filesize

                                                                                    2B

                                                                                    MD5

                                                                                    d751713988987e9331980363e24189ce

                                                                                    SHA1

                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                    SHA256

                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                    SHA512

                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    55fcf102402d6879b60706fb17926d3d

                                                                                    SHA1

                                                                                    799083adb58aba3993f6f69549a91ff647c8b3ff

                                                                                    SHA256

                                                                                    3650db2a271275e2ceb3394fdc529d022b45d2f1891e41facc6812e9d7a3b7b2

                                                                                    SHA512

                                                                                    ca44d96281e126b3115ec4589ffd47dc816b42db4f6d3cb610896e5af21c16185ef90f13ec4e7ecb0cd2a94658d4bd4c1e989b185abe76bd9b92c81335989e2f

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    0a0b631a387d5dc49f1593524fcf58cc

                                                                                    SHA1

                                                                                    c686fb2592d36d9bfadac86cc46470301f797d78

                                                                                    SHA256

                                                                                    1b70e32c213b70a9621d0b9f30d7a8863dadddddc5738cf7bf42eef436aab82e

                                                                                    SHA512

                                                                                    01bbc907fb3ed8f9a661bb709875047e9c5b4d13e7f4ab9c538b0d0373172844bbe475c2e7542df508ec11ea6cf67d970c09c40a1b9aa29a5b102ce895d597e0

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                    Filesize

                                                                                    692B

                                                                                    MD5

                                                                                    461a69ff09b7dd6ef743b7bd794af6d5

                                                                                    SHA1

                                                                                    4b6b41e045c2a54f459a54b9ead1d013f100782d

                                                                                    SHA256

                                                                                    0eb23789b1fa7b16dff47da61a8aa4df273046d280c2c7f6ed37f470e622de7e

                                                                                    SHA512

                                                                                    3bcfe7838b84285db683ebbb9d21afada010354018be7340764a4f52da560b8aaac05a1615bc67fc1293a2cc30663b9ebf2bed5fbca7315ecf5fe50e16935c8f

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    4ee00015b460d965339c75e67ef57026

                                                                                    SHA1

                                                                                    57702aeb35e934d0630f1d48653560b42fe79495

                                                                                    SHA256

                                                                                    3d6d7eebe0697697e083107f823832a96c05109bbe50612d2ca64c0adc97a680

                                                                                    SHA512

                                                                                    669452507ee21706bde18dd48a963dcc6a322f0c8910b1135bebe2f2face85e918b9461779838f13fe36c81af8c60ae66d7a5dc4301a05fca1493844a7d6d7a4

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    bb9fd282d9d825aeac4faa2957bc1a8c

                                                                                    SHA1

                                                                                    3fc97015d8c0aecca112d41938cd1a6fc448cfc1

                                                                                    SHA256

                                                                                    6d44f1e4a1b76629021cfa1f8e55008dc46a7d829a2767ff9d16d693080619e9

                                                                                    SHA512

                                                                                    6f35056bb3a72cf8638dc423bcf14a063f406b01d24b34316775fc2e24bd9e66b9d463afad15b506dd333944ccd3b43c54df651b0994db4a2514731f1718dd72

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    2675dd96c8d2d440ab34bc94275bdf0e

                                                                                    SHA1

                                                                                    0032b38c823ab3099148d41e2413e32c8186ba9a

                                                                                    SHA256

                                                                                    a76672620c77befb1f8fcf535127f7edc4747dd3df4919ba5b142d1b6ca2d1b3

                                                                                    SHA512

                                                                                    667a4a5c38226b3c063a189e2459a0c748b295c51bc5e08f547f33ad2e70e8807af54f6f31166c6322ba6b1d4a1751236a760ba03b3519ab6732d0b9c73b2954

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    1740304cb2f7054305e1652709919122

                                                                                    SHA1

                                                                                    c590bfa299694fd65813954ebef6e79ea6684731

                                                                                    SHA256

                                                                                    be90abe029b55330ba5db9f834d1daf74dd025cc5ee7ce7ace1459bb96217af9

                                                                                    SHA512

                                                                                    a88b1b71c7115e6f6a6bfabcdbc6f90ca801e9af199c8b7e1965fc6a0eecfce97b4b6299de2a459aafc5ab8f7bc657f108f9302fafeb53c20e3733f6f7d5aeb4

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    4d0d79da731270da2d68dede5e52556e

                                                                                    SHA1

                                                                                    998d9fcd747647a1de62daef8471f9f68c6c246e

                                                                                    SHA256

                                                                                    47a754caaf4f3815bd7122644cc2e466ccae48314a10fc23274d89a7de3dc11e

                                                                                    SHA512

                                                                                    f3ce40979a0afa746bf01bda09201f9f131eba7980641860f0fa8a3d5f6a689160008431d25e45066a3eb5b960c8a5f74cf61f5aa8885a1864584af323110c4b

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                    Filesize

                                                                                    264B

                                                                                    MD5

                                                                                    e03a8fd606d2fdb3036d3a96a1cb8a9d

                                                                                    SHA1

                                                                                    4f05f2bcea6c6ff91377966f40c32ca65bea7e37

                                                                                    SHA256

                                                                                    c58e6595eeb08821a03fff459b4b9c6e7738e92f9f7943ea8b56112595d15700

                                                                                    SHA512

                                                                                    ddb7080a06a7931467f83997146c7a10b118951b26b2f4625f8d4a1e6d34899cd8736a1130b9b15de1ce424389e28594f10141cca9abacd1d0f182e21a9201b0

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c518a0ea-acd3-4f48-8bf5-8df5f15ee1fb.tmp
                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    99b30d9b2050a214817be644c4325f00

                                                                                    SHA1

                                                                                    d75a4d1eea3f24b765cb94ad32f7cffe26b320f4

                                                                                    SHA256

                                                                                    5ca1376aa25f9687feaaea4207e92d3538bce1fdcd4b085f0fc667d28008bb72

                                                                                    SHA512

                                                                                    9b914f5186e7e6920b2f692d43d194d6eda9d0526e00ef3eeda7d47281c008811ba65820d3415ca25bf9ef8134f879673a0727e9f40a3c18cec22fc3f80b0d9b

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                    Filesize

                                                                                    130KB

                                                                                    MD5

                                                                                    02b9df001fcd6ce19f1ba45f11121778

                                                                                    SHA1

                                                                                    acbce24661dfe7add99ca1c9261fd95bf11a2966

                                                                                    SHA256

                                                                                    c52781c073f44403cd18cf5c8c6ba36574e15186e20deccca6b731d6d2d0c72f

                                                                                    SHA512

                                                                                    d9ee05a1403ba1cc30ccca3efd8a583320c9891192a89973ad5d5180ef5e317caf93f73d1682fd19f8b9608bcfa7d5a72954305f32a5a6361428447515bf78d6

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                    Filesize

                                                                                    130KB

                                                                                    MD5

                                                                                    dccbfc708650f2784647f3945d9c6e00

                                                                                    SHA1

                                                                                    92b2e1f93f935ce3a8c0fc1ed91719d79a2c9c12

                                                                                    SHA256

                                                                                    3a6472b13222e23382df50ec3da1f57a280c20e66661d722bd030274302f943c

                                                                                    SHA512

                                                                                    bd0a63d210341e98bad1944e5a6404670015fbcb2d308db86c1b5fe2d24cf725773bbc599d3722a03996fb37b580cf364569f0a1cee603b9108b8f649374f3ef

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                    Filesize

                                                                                    130KB

                                                                                    MD5

                                                                                    f3173fdcc31a018ec7ad061eba405243

                                                                                    SHA1

                                                                                    6fffb7d2c97087437bee64dcdb80eb65e5370aa6

                                                                                    SHA256

                                                                                    a64d1d27390c90b9cc5e0dfaa4d400447049d989bab22b59fdc913d34c0a1a1c

                                                                                    SHA512

                                                                                    f64435a93fe655c46e1ce23a1e7773acaec63939c27887b3b28cf594325b5e15d4b03a4c93ef36bc22b0e9b12ade9d378ff3cf7c3ae872d9f5e280a618e10243

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                    Filesize

                                                                                    130KB

                                                                                    MD5

                                                                                    2a67997f5dba3989cce313310b48dc83

                                                                                    SHA1

                                                                                    f20a3919f5c397cdf289aed596f609d8656932a8

                                                                                    SHA256

                                                                                    452d8273880ac80f6bf9cf74f346509f7b0a064d210c8f8847407739c2f964cc

                                                                                    SHA512

                                                                                    6282c773151666e70b8d5ca3c6e78a822cff05d44add335715b5468e324a97c0ef7a462133fc9bd208371e1d20320c0a1078c80abef7d3ea1557848563c5c05e

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                    Filesize

                                                                                    105KB

                                                                                    MD5

                                                                                    77d3bfd08bfab314ec0fd8c38198024c

                                                                                    SHA1

                                                                                    cae632e9bd43ead659d9d4f379c504c048923402

                                                                                    SHA256

                                                                                    6f4e9133ef17a862127012c8fef0ffd216bf537c225e9065d9c90fcf7f0ca531

                                                                                    SHA512

                                                                                    85b048411b9b8a6cf1a10757577999dc8eff54083f25e21698abcc8ad58fb5ad04e9b36a3b5757d922ef57a93e65129df82d42c815ed1f699c3f85c07852d6a1

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    f605e9155ed293e0218e33786db82843

                                                                                    SHA1

                                                                                    666ad2db8cf30b1af723c97034b692f8c61973c5

                                                                                    SHA256

                                                                                    8adadc804148f6028f3baf7644d68f5a952ac9f5654cbf129f76cbffbc8ebec5

                                                                                    SHA512

                                                                                    c8ebde9556a6dd8ba59fdfa4c26e0e3a441419b6959fed4a9d40a3f243e7d73030616814443c040ba93e519bbc9f07479b6a3b5e30bf54760feeb25778b2e5c4

                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe580bb3.TMP
                                                                                    Filesize

                                                                                    86KB

                                                                                    MD5

                                                                                    7181c9bd5aac6460dda2be57018b172c

                                                                                    SHA1

                                                                                    e6c1409b0124090274dd7412160ee7322e654e7c

                                                                                    SHA256

                                                                                    30df179ae4109b3b2bb316f1001b9c460a79ae4434159ed36130273ca035d5f2

                                                                                    SHA512

                                                                                    e692561c94eb8a816594f3b3b9ad05038ae52b48b94840ffcb06f0d61814569a2158add8bc2b2eccde788595b456afd30993f69bac19a559c0e9151497bca831

                                                                                  • C:\Users\Admin\AppData\Local\OperaGX.exe
                                                                                    Filesize

                                                                                    5.7MB

                                                                                    MD5

                                                                                    783accf975af6e2136563cf82b7ea6e1

                                                                                    SHA1

                                                                                    4b3f5e153888fa6cd1bfbf0d98f4ce6f4fcf2464

                                                                                    SHA256

                                                                                    4391c93056696cf49a14cd3d9bfdf48e805502135d8217ffa98620c6215ab743

                                                                                    SHA512

                                                                                    3f965f3ffa67a1260e1c18610876b5367795a691aa1f0140a32e22cd22541dab51e66b5f1f67f7fc30c8fd401a7c9e0fa2f338502aba8c958e2636ac26981cf3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\additional_file0.tmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    e9a2209b61f4be34f25069a6e54affea

                                                                                    SHA1

                                                                                    6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                                    SHA256

                                                                                    e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                                    SHA512

                                                                                    59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202404282046271\opera_package
                                                                                    Filesize

                                                                                    136.1MB

                                                                                    MD5

                                                                                    6657e5a4abb7716d45335190ad105697

                                                                                    SHA1

                                                                                    eb91bc6cac6baa5c9c0828a7240bde2e6cd39dc1

                                                                                    SHA256

                                                                                    ccdd3f26f1f3c6867a3025699536588959d3655a1a02bcf38c0513e54c2975d2

                                                                                    SHA512

                                                                                    710de1bef7dd97f7d8e08f189be4167ac703916eeac5600eb91f5b43ce2aebe451819a42b22e6cedd473b8eceb13518ed650f4a0319579eba4e4cf8c0e26dfad

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_240428204627191704.dll
                                                                                    Filesize

                                                                                    5.2MB

                                                                                    MD5

                                                                                    d9381da82bb61f1c9a062efc9cd97ad1

                                                                                    SHA1

                                                                                    5735dd07793e53d0a03e71460f28758e4d723044

                                                                                    SHA256

                                                                                    9d3843246ca4774fcefe7c55fa90018c661a0e54c6f92f9d24aebfa07124b519

                                                                                    SHA512

                                                                                    bba0b159e90ea1eec4e2f1798500e6ca482a0b583142b11da530fb86a3fdee2fd9a17b7ba020d3ab2a49cc0a603e29533b811246c345c996ae753b16671dfd91

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.LastScreen.dll
                                                                                    Filesize

                                                                                    57KB

                                                                                    MD5

                                                                                    6e001f8d0ee4f09a6673a9e8168836b6

                                                                                    SHA1

                                                                                    334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38

                                                                                    SHA256

                                                                                    6a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859

                                                                                    SHA512

                                                                                    0eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\GenericSetup.dll
                                                                                    Filesize

                                                                                    117KB

                                                                                    MD5

                                                                                    08112f27dcd8f1d779231a7a3e944cb1

                                                                                    SHA1

                                                                                    39a98a95feb1b6295ad762e22aa47854f57c226f

                                                                                    SHA256

                                                                                    11c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa

                                                                                    SHA512

                                                                                    afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OCommonResources.dll
                                                                                    Filesize

                                                                                    5.7MB

                                                                                    MD5

                                                                                    38cc1b5c2a4c510b8d4930a3821d7e0b

                                                                                    SHA1

                                                                                    f06d1d695012ace0aef7a45e340b70981ca023ba

                                                                                    SHA256

                                                                                    c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2

                                                                                    SHA512

                                                                                    99170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2ODAL.dll
                                                                                    Filesize

                                                                                    15KB

                                                                                    MD5

                                                                                    422be1a0c08185b107050fcf32f8fa40

                                                                                    SHA1

                                                                                    c8746a8dad7b4bf18380207b0c7c848362567a92

                                                                                    SHA256

                                                                                    723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528

                                                                                    SHA512

                                                                                    dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OModels.dll
                                                                                    Filesize

                                                                                    75KB

                                                                                    MD5

                                                                                    c06ac6dcfa7780cd781fc9af269e33c0

                                                                                    SHA1

                                                                                    f6b69337b369df50427f6d5968eb75b6283c199d

                                                                                    SHA256

                                                                                    b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d

                                                                                    SHA512

                                                                                    ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OResources.dll
                                                                                    Filesize

                                                                                    19KB

                                                                                    MD5

                                                                                    554c3e1d68c8b5d04ca7a2264ca44e71

                                                                                    SHA1

                                                                                    ef749e325f52179e6875e9b2dd397bee2ca41bb4

                                                                                    SHA256

                                                                                    1eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e

                                                                                    SHA512

                                                                                    58ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OServices.dll
                                                                                    Filesize

                                                                                    160KB

                                                                                    MD5

                                                                                    6df226bda27d26ce4523b80dbf57a9ea

                                                                                    SHA1

                                                                                    615f9aba84856026460dc54b581711dad63da469

                                                                                    SHA256

                                                                                    17d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc

                                                                                    SHA512

                                                                                    988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OUtilities.dll
                                                                                    Filesize

                                                                                    119KB

                                                                                    MD5

                                                                                    9d2c520bfa294a6aa0c5cbc6d87caeec

                                                                                    SHA1

                                                                                    20b390db533153e4bf84f3d17225384b924b391f

                                                                                    SHA256

                                                                                    669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89

                                                                                    SHA512

                                                                                    7e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\H2OViewModels.dll
                                                                                    Filesize

                                                                                    8KB

                                                                                    MD5

                                                                                    be4c2b0862d2fc399c393fca163094df

                                                                                    SHA1

                                                                                    7c03c84b2871c27fa0f1914825e504a090c2a550

                                                                                    SHA256

                                                                                    c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a

                                                                                    SHA512

                                                                                    d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\HtmlAgilityPack.dll
                                                                                    Filesize

                                                                                    154KB

                                                                                    MD5

                                                                                    17220f65bd242b6a491423d5bb7940c1

                                                                                    SHA1

                                                                                    a33fabf2b788e80f0f7f84524fe3ed9b797be7ad

                                                                                    SHA256

                                                                                    23056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f

                                                                                    SHA512

                                                                                    bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Core.dll
                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    f931e960cc4ed0d2f392376525ff44db

                                                                                    SHA1

                                                                                    1895aaa8f5b8314d8a4c5938d1405775d3837109

                                                                                    SHA256

                                                                                    1c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870

                                                                                    SHA512

                                                                                    7fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\MyDownloader.Extension.dll
                                                                                    Filesize

                                                                                    168KB

                                                                                    MD5

                                                                                    28f1996059e79df241388bd9f89cf0b1

                                                                                    SHA1

                                                                                    6ad6f7cde374686a42d9c0fcebadaf00adf21c76

                                                                                    SHA256

                                                                                    c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce

                                                                                    SHA512

                                                                                    9654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Newtonsoft.Json.dll
                                                                                    Filesize

                                                                                    541KB

                                                                                    MD5

                                                                                    9de86cdf74a30602d6baa7affc8c4a0f

                                                                                    SHA1

                                                                                    9c79b6fbf85b8b87dd781b20fc38ba2ac0664143

                                                                                    SHA256

                                                                                    56032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583

                                                                                    SHA512

                                                                                    dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Ninject.dll
                                                                                    Filesize

                                                                                    133KB

                                                                                    MD5

                                                                                    8db691813a26e7d0f1db5e2f4d0d05e3

                                                                                    SHA1

                                                                                    7c7a33553dd0b50b78bf0ca6974c77088da253eb

                                                                                    SHA256

                                                                                    3043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701

                                                                                    SHA512

                                                                                    d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe
                                                                                    Filesize

                                                                                    26KB

                                                                                    MD5

                                                                                    cef027c3341afbcdb83c72080df7f002

                                                                                    SHA1

                                                                                    e538f1dd4aee8544d888a616a6ebe4aeecaf1661

                                                                                    SHA256

                                                                                    e87db511aa5b8144905cd24d9b425f0d9a7037fface3ca7824b7e23cfddbbbb7

                                                                                    SHA512

                                                                                    71ba423c761064937569922f1d1381bd11d23d1d2ed207fc0fead19e9111c1970f2a69b66e0d8a74497277ffc36e0fc119db146b5fd068f4a6b794dc54c5d4bf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferSDK.dll
                                                                                    Filesize

                                                                                    172KB

                                                                                    MD5

                                                                                    b199dcd6824a02522a4d29a69ab65058

                                                                                    SHA1

                                                                                    f9c7f8c5c6543b80fa6f1940402430b37fa8dce4

                                                                                    SHA256

                                                                                    9310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4

                                                                                    SHA512

                                                                                    1d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Resources\OfferPage.html
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    9ba0a91b564e22c876e58a8a5921b528

                                                                                    SHA1

                                                                                    8eb23cab5effc0d0df63120a4dbad3cffcac6f1e

                                                                                    SHA256

                                                                                    2ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941

                                                                                    SHA512

                                                                                    38b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\Resources\tis\Config.tis
                                                                                    Filesize

                                                                                    291B

                                                                                    MD5

                                                                                    bf5328e51e8ab1211c509b5a65ab9972

                                                                                    SHA1

                                                                                    480dfb920e926d81bce67113576781815fbd1ea4

                                                                                    SHA256

                                                                                    98f22fb45530506548ae320c32ee4939d27017481d2ad0d784aa5516f939545b

                                                                                    SHA512

                                                                                    92bd7895c5ff8c40eecfdc2325ee5d1fb7ed86ce0ef04e8e4a65714fcf5603ea0c87b71afadb473433abb24f040ccabd960fa847b885322ad9771e304b661928

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\SciterWrapper.dll
                                                                                    Filesize

                                                                                    134KB

                                                                                    MD5

                                                                                    105a9e404f7ac841c46380063cc27f50

                                                                                    SHA1

                                                                                    ec27d9e1c3b546848324096283797a8644516ee3

                                                                                    SHA256

                                                                                    69fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b

                                                                                    SHA512

                                                                                    6990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.Net.dll
                                                                                    Filesize

                                                                                    101KB

                                                                                    MD5

                                                                                    83d37fb4f754c7f4e41605ec3c8608ea

                                                                                    SHA1

                                                                                    70401de8ce89f809c6e601834d48768c0d65159f

                                                                                    SHA256

                                                                                    56db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020

                                                                                    SHA512

                                                                                    f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\ServiceHide.dll
                                                                                    Filesize

                                                                                    151KB

                                                                                    MD5

                                                                                    72990c7e32ee6c811ea3d2ea64523234

                                                                                    SHA1

                                                                                    a7fcbf83ec6eefb2235d40f51d0d6172d364b822

                                                                                    SHA256

                                                                                    e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3

                                                                                    SHA512

                                                                                    2908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\app.ico
                                                                                    Filesize

                                                                                    766B

                                                                                    MD5

                                                                                    4003efa6e7d44e2cbd3d7486e2e0451a

                                                                                    SHA1

                                                                                    a2a9ab4a88cd4732647faa37bbdf726fd885ea1e

                                                                                    SHA256

                                                                                    effd42c5e471ea3792f12538bf7c982a5cda4d25bfbffaf51eed7e09035f4508

                                                                                    SHA512

                                                                                    86e71ca8ca3e62949b44cfbc7ffa61d97b6d709fc38216f937a026fb668fbb1f515bac2f25629181a82e3521dafa576cac959d2b527d9cc9eb395e50d64c1198

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\msvcp140.dll
                                                                                    Filesize

                                                                                    426KB

                                                                                    MD5

                                                                                    8ff1898897f3f4391803c7253366a87b

                                                                                    SHA1

                                                                                    9bdbeed8f75a892b6b630ef9e634667f4c620fa0

                                                                                    SHA256

                                                                                    51398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad

                                                                                    SHA512

                                                                                    cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\vcruntime140.dll
                                                                                    Filesize

                                                                                    74KB

                                                                                    MD5

                                                                                    1a84957b6e681fca057160cd04e26b27

                                                                                    SHA1

                                                                                    8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

                                                                                    SHA256

                                                                                    9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

                                                                                    SHA512

                                                                                    5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

                                                                                  • C:\Users\Admin\AppData\Local\setup33715414.exe
                                                                                    Filesize

                                                                                    3.8MB

                                                                                    MD5

                                                                                    29d3a70cec060614e1691e64162a6c1e

                                                                                    SHA1

                                                                                    ce4daf2b1d39a1a881635b393450e435bfb7f7d1

                                                                                    SHA256

                                                                                    cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72

                                                                                    SHA512

                                                                                    69d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b

                                                                                  • C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_33715414.exe
                                                                                    Filesize

                                                                                    9.5MB

                                                                                    MD5

                                                                                    1198daaa23f0af650c7cd4555fbef9e8

                                                                                    SHA1

                                                                                    783f86460785027a41a84e41b42a05b4d4a1a462

                                                                                    SHA256

                                                                                    25c846183e10bd2a146325effecddbabf0f390717fd11d597012a033e6daf600

                                                                                    SHA512

                                                                                    1a67d52794c2047936fc4814b70dd6474837b90df7a8b5653eb8a09cf98d4df2c93fb07451a29254e2e161e9e3f0c3f87e9f5e1252a2c89f2b7f95537e80227d

                                                                                  • C:\Users\Admin\Downloads\Roblox Evon Exploit V4 UWP_33715414.exe:Zone.Identifier
                                                                                    Filesize

                                                                                    26B

                                                                                    MD5

                                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                    SHA1

                                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                    SHA256

                                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                    SHA512

                                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                  • \??\pipe\crashpad_4440_ETYIPHVAGZUROQHL
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • memory/2056-467-0x0000000005300000-0x0000000005308000-memory.dmp
                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/2056-459-0x0000000005270000-0x000000000527A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/2056-534-0x00000000077A0000-0x0000000007D54000-memory.dmp
                                                                                    Filesize

                                                                                    5.7MB

                                                                                  • memory/2056-527-0x0000000006650000-0x000000000665C000-memory.dmp
                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/2056-544-0x00000000068B0000-0x0000000006942000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/2056-560-0x0000000007FF0000-0x000000000801E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/2056-523-0x0000000006190000-0x00000000064E7000-memory.dmp
                                                                                    Filesize

                                                                                    3.3MB

                                                                                  • memory/2056-522-0x0000000006160000-0x0000000006182000-memory.dmp
                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/2056-521-0x0000000006020000-0x000000000602A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/2056-516-0x00000000060A0000-0x000000000612C000-memory.dmp
                                                                                    Filesize

                                                                                    560KB

                                                                                  • memory/2056-502-0x00000000059C0000-0x00000000059D2000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/2056-485-0x00000000052E0000-0x00000000052FD000-memory.dmp
                                                                                    Filesize

                                                                                    116KB

                                                                                  • memory/2056-475-0x0000000005350000-0x000000000537C000-memory.dmp
                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/2056-530-0x0000000006C30000-0x00000000071D6000-memory.dmp
                                                                                    Filesize

                                                                                    5.6MB

                                                                                  • memory/2056-451-0x00000000052A0000-0x00000000052C4000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/2056-371-0x0000000071D70000-0x0000000072521000-memory.dmp
                                                                                    Filesize

                                                                                    7.7MB

                                                                                  • memory/2056-646-0x0000000071D70000-0x0000000072521000-memory.dmp
                                                                                    Filesize

                                                                                    7.7MB

                                                                                  • memory/2056-443-0x0000000005210000-0x000000000522A000-memory.dmp
                                                                                    Filesize

                                                                                    104KB

                                                                                  • memory/2056-435-0x0000000005230000-0x0000000005262000-memory.dmp
                                                                                    Filesize

                                                                                    200KB

                                                                                  • memory/2056-427-0x00000000051C0000-0x00000000051E8000-memory.dmp
                                                                                    Filesize

                                                                                    160KB

                                                                                  • memory/2056-419-0x0000000005190000-0x00000000051BE000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/2056-411-0x0000000005160000-0x0000000005188000-memory.dmp
                                                                                    Filesize

                                                                                    160KB

                                                                                  • memory/2056-403-0x0000000005130000-0x0000000005154000-memory.dmp
                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/2056-395-0x0000000005050000-0x0000000005064000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/2056-374-0x0000000005080000-0x0000000005090000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/2056-372-0x0000000000270000-0x0000000000648000-memory.dmp
                                                                                    Filesize

                                                                                    3.8MB

                                                                                  • memory/4116-643-0x00000000003B0000-0x00000000003BC000-memory.dmp
                                                                                    Filesize

                                                                                    48KB