Analysis

  • max time kernel
    1200s
  • max time network
    1204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2022 18:56

General

  • Target

    aSc TimeTables _ZaImZ.exe

  • Size

    5.1MB

  • MD5

    5347d1465f1abfbe142bee26234c2d42

  • SHA1

    43aa39e7c91122fac3ceff37278f878eb60df870

  • SHA256

    3eeab0e2bbd7e74117cf4d36fa98a7d0125fc46161a1193f0b72fca297f5c8ac

  • SHA512

    afe6c2b058056813ef2f6642c5e4593c37bfc12b38f7f8990e3a923e56922a7c2647eb2e214d7da22de60648475bf59b2b3a9f4818f2861dbc37f9f8e10815bd

  • SSDEEP

    49152:nhvEwVL6q9TUDEYh8ESu07hZPKBmeSOlNUA2lEj6T6RSUvfkt9Y:1LVQYA08RSUnkt6

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 24 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aSc TimeTables _ZaImZ.exe
    "C:\Users\Admin\AppData\Local\Temp\aSc TimeTables _ZaImZ.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_31023202265723422252950\aScTimeTables_2022_08_01.exe
      "C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_31023202265723422252950\aScTimeTables_2022_08_01.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Users\Admin\AppData\Local\Temp\nse3849.tmp
        C:\Users\Admin\AppData\Local\Temp\nse3849.tmp
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3884
      • \??\c:\TimeTables\roz.exe
        "c:\TimeTables\roz.exe"
        3⤵
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:492
    • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe" --silent --allusers=0
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2d8,0x2dc,0x2e0,0x2b4,0x2e4,0x73e45148,0x73e45158,0x73e45164
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4980
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaBrowserSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaBrowserSetup.exe" --version
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:5100
      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=0 --server-tracking-data=server_tracking_data --initial-pid=5056 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20221023185740" --session-guid=e71667d9-1cbe-4256-8dd9-e2379b6292b0 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=5805000000000000
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe
          C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2b4,0x2f0,0x72765148,0x72765158,0x72765164
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3612
        • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe" --backend --initial-pid=5056 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=0 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401" --session-guid=e71667d9-1cbe-4256-8dd9-e2379b6292b0 --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=92.0.4561.21
          4⤵
          • Executes dropped EXE
          • Registers COM server for autorun
          • Loads dropped DLL
          • Enumerates connected drives
          • Modifies registry class
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe
            C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2a0,0x2a4,0x2a8,0x218,0x2ac,0x7ff83bce84b0,0x7ff83bce84c0,0x7ff83bce84d0
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3364
          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --copyonly=0 --allusers=0
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:5072
            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0x25a8e0,0x25a8f0,0x25a8fc
              6⤵
              • Executes dropped EXE
              PID:5088
          • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --start-maximized
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3596
            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Enumerates system info in registry
              • Suspicious use of WriteProcessMemory
              PID:4796
              • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe
                C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2c0,0x2f0,0x7ff8337152d8,0x7ff8337152e8,0x7ff8337152f8
                7⤵
                • Executes dropped EXE
                PID:4076
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1864,i,11111646104390926105,17654273742092602374,131072 /prefetch:2
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:892
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2040 --field-trial-handle=1864,i,11111646104390926105,17654273742092602374,131072 /prefetch:8
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:460
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\_sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\_sfx.exe"
        3⤵
        • Executes dropped EXE
        PID:4100
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe" --version
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3424
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0x25a8e0,0x25a8f0,0x25a8fc
          4⤵
          • Executes dropped EXE
          PID:2572
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:176
  • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe
    "C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe" --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera\assistant" --run-assistant --allusers=0
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe
      C:\Users\Admin\AppData\Local\Programs\Opera\assistant\assistant_installer.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0xc0a8e0,0xc0a8f0,0xc0a8fc
      2⤵
      • Executes dropped EXE
      PID:940
    • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream
        3⤵
        • Executes dropped EXE
        PID:4520
      • C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe
        C:\Users\Admin\AppData\Local\Programs\Opera\assistant\browser_assistant.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2a4,0x2d4,0xb3c130,0xb3c140,0xb3c14c
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream
          4⤵
          • Executes dropped EXE
          PID:2868
        • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream
          4⤵
          • Executes dropped EXE
          PID:4488
        • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream
          4⤵
          • Executes dropped EXE
          PID:3820
      • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe" --stream
        3⤵
        • Executes dropped EXE
        PID:3396
      • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
        C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe https://www.opera.com/client/welcome?utm_source=ba-notification&utm_medium=desktop&utm_campaign=ogfx-136
        3⤵
          PID:5432
          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --ran-launcher https://www.opera.com/client/welcome?utm_source=ba-notification&utm_medium=desktop&utm_campaign=ogfx-136
            4⤵
            • Enumerates system info in registry
            PID:5580
            • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe
              C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2e8,0x2ec,0x2f0,0x2c4,0x2f4,0x7ff8337152d8,0x7ff8337152e8,0x7ff8337152f8
              5⤵
                PID:5624
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 --field-trial-handle=1860,i,3009292167277108811,8538965151946960667,131072 /prefetch:2
                5⤵
                  PID:6336
                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1916 --field-trial-handle=1860,i,3009292167277108811,8538965151946960667,131072 /prefetch:8
                  5⤵
                    PID:6392
          • C:\Windows\system32\wbem\unsecapp.exe
            C:\Windows\system32\wbem\unsecapp.exe -Embedding
            1⤵
              PID:2508
            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --start-maximized --ran-launcher --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser
              1⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Enumerates system info in registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1556
              • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe
                C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2c0,0x2f0,0x7ff8337152d8,0x7ff8337152e8,0x7ff8337152f8
                2⤵
                • Executes dropped EXE
                PID:4484
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:2
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1352
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1960 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4476
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2292 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4016
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3116 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4040
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3128 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3268
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3140 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2036
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3152 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:3100
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3164 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5136
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3176 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5192
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=3468 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5256
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=3476 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5304
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=3708 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5352
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=3724 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5380
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=3756 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5484
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3772 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5520
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4080 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5640
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=4296 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                PID:5704
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4392 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:5776
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4656 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:5840
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4728 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                • Modifies registry class
                PID:5916
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=4784 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:5956
              • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" --pipeid=oauc_pipe2906202b27b41e4bd66c9238c4b575c1
                2⤵
                • Executes dropped EXE
                PID:5992
                • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe
                  C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff7d1c44df8,0x7ff7d1c44e08,0x7ff7d1c44e18
                  3⤵
                  • Executes dropped EXE
                  PID:6060
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=4980 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:6032
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=5416 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:832
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=5600 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:5204
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5684 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:6420
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6008 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:6460
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5996 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:6440
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6020 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:6536
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6032 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:6592
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6044 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                • Executes dropped EXE
                PID:6608
              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6056 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                2⤵
                  PID:6660
                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6068 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                  2⤵
                    PID:6704
                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6080 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                    2⤵
                      PID:6756
                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6092 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                      2⤵
                        PID:6804
                      • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                        "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6420 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                        2⤵
                          PID:6824
                        • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                          "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6464 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                          2⤵
                            PID:6860
                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --mojo-platform-channel-handle=6584 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:1
                            2⤵
                            • Checks computer location settings
                            PID:6908
                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6808 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                            2⤵
                              PID:7004
                            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6932 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                              2⤵
                                PID:7024
                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7376 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                                2⤵
                                  PID:7084
                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7808 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                                  2⤵
                                    PID:7104
                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7892 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                                    2⤵
                                      PID:7148
                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4312 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                                      2⤵
                                        PID:5376
                                      • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                        "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7308 --field-trial-handle=1908,i,9123651292902203812,15258798207844030142,131072 /prefetch:8
                                        2⤵
                                          PID:3332
                                      • C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe
                                        C:\Users\Admin\AppData\Local\Programs\Opera\launcher.exe --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=92.0.4561.21 --newautoupdaterlogic
                                        1⤵
                                        • Executes dropped EXE
                                        PID:5968
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\installer.exe" --version
                                          2⤵
                                          • Executes dropped EXE
                                          PID:6380
                                        • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe
                                          "C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe" --pipeid=oauc_task_pipedcbb8f53eff625f232ff45d764476217 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015" --scheduledtask
                                          2⤵
                                            PID:4216
                                            • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe
                                              C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\72A8C838D015\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff7d1c44df8,0x7ff7d1c44e08,0x7ff7d1c44e18
                                              3⤵
                                                PID:4160
                                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --ran-launcher --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser https://www.opera.com/client/welcome?utm_source=ba-notification&utm_medium=desktop&utm_campaign=ogfx-136
                                            1⤵
                                            • Checks computer location settings
                                            • Enumerates system info in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6692
                                            • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe
                                              C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2c0,0x2f8,0x7ff8337152d8,0x7ff8337152e8,0x7ff8337152f8
                                              2⤵
                                                PID:6552
                                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:2
                                                2⤵
                                                  PID:7132
                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1952 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                  2⤵
                                                    PID:5508
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2356 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                    2⤵
                                                      PID:5232
                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2960 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                      2⤵
                                                        PID:5744
                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                        "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2972 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                        2⤵
                                                          PID:3436
                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                          "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2984 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                          2⤵
                                                            PID:4528
                                                          • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                            "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2996 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                            2⤵
                                                              PID:6292
                                                            • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                              "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3008 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                              2⤵
                                                                PID:6540
                                                              • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3016 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                                2⤵
                                                                  PID:5708
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=3592 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:7040
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=3608 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:7060
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=4120 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:7076
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=4128 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:5160
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --start-stack-profiler --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=4200 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:5296
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=4216 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:5532
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4624 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                  2⤵
                                                                  • Checks computer location settings
                                                                  PID:3400
                                                                • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                  "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4708 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:6096
                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4820 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:1
                                                                    2⤵
                                                                    • Checks computer location settings
                                                                    PID:3960
                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe
                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:campaign-ignore-dna-ref=on --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-maker-studio-integration=on --with-feature:gaming-api=on --with-feature:native-crypto-wallet=on --with-feature:partner-dropdown-suggestions-boost=on --with-feature:personalized-speeddials=on --with-feature:premium-valve-in=on --with-feature:proxy-switcher-ui-default-visible=on --with-feature:scrollable-tab-strip=off --with-feature:sd-suggestions-external=on --with-feature:shopping-corner=on --with-feature:sitecheck-age=on --with-feature:startpage-sync-banner-ref=on --with-feature:yandex-zen-iframe-scroll=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=off --with-feature:yandex-zen-news-next=on --with-feature:yat-emoji-addresses=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5256 --field-trial-handle=1872,i,3756183866799641118,9468031845774048709,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:6876
                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe
                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe" --edition --host=https://autoupdate.geo.opera.com/ --installationdatadir="C:\Users\Admin\AppData\Local\Programs\Opera" --installdir="C:\Users\Admin\AppData\Local\Programs\Opera" --lang=en-US --pipeid --producttype --requesttype=shutdown --version=92.0.4561.21 --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" --firstrunver=92.0.4561.21 --firstrunts=1666551506 --consent-info=eyJzdGF0aXN0aWNzX2NvbGxlY3Rpb25fZW5hYmxlZCI6dHJ1ZSwidXNlcl9leHBlcmllbmNlX21ldHJpY3NfcmVwb3J0aW5nX2VuYWJsZWQiOnRydWV9
                                                                      2⤵
                                                                        PID:1972
                                                                        • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe
                                                                          C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\opera_autoupdate.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=92.0.4561.21 --initial-client-data=0x21c,0x220,0x224,0x200,0x228,0x7ff7d1c44df8,0x7ff7d1c44e08,0x7ff7d1c44e18
                                                                          3⤵
                                                                            PID:3480

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v6

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\92.0.4561.21.manifest

                                                                        Filesize

                                                                        223B

                                                                        MD5

                                                                        b19c9e188c814213237e034862a218a5

                                                                        SHA1

                                                                        bf95355c2425fe57bd4b88ceaedab18eecd22315

                                                                        SHA256

                                                                        9f5ed7299156f031ae2cf21439d4a1c81c22c23ad306ff931365b3ad0f4331f0

                                                                        SHA512

                                                                        45bb75ebd1eb930a52b1efbbabe50da41d20676bca7bfa99eaecdc7637d5a0da33d040929aefd35cb652017784b1aab3f393eda985513f50afe2787aad2b8a2a

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-100.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        2e2bfb597e12481e8ba48ea69468dd06

                                                                        SHA1

                                                                        5209081ac25f915a023d719206a336322aba5df5

                                                                        SHA256

                                                                        ea8a3b83567912565c106a17488fb4bdb44a71f64778d0f237a7b287df0dbb46

                                                                        SHA512

                                                                        6b3840930f46773a097f1015749457df79b66806cfdc04b7e4e86982b6087dee93915960505322c7ce0ecf7b05d1a44d2dcb2ace973737cf406bb6ec2583df58

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-100_contrast-white.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        d0ea4391a54c3ef5d1b8f0732256ffec

                                                                        SHA1

                                                                        d7dde8385c55757dd34143bdcc38faac1f54abd9

                                                                        SHA256

                                                                        6722f443ac44703326ff97aa60eea0551bc5606c6a18eca7bdaa634af3660618

                                                                        SHA512

                                                                        612917f7728c20422a3dde6619f8676e99eba121209b9e2ac4cf23bf8ba53892e67ea188592647d6848de00300ea80e2390648bb9b85dc448499ebe337813768

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-140.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        09b002c92f8f1edcc18e7500960416aa

                                                                        SHA1

                                                                        7517cc63e9e0c2d5e2425f5110f6bff48a33b558

                                                                        SHA256

                                                                        c11999d0a2b519b61dd3a4528c944fb3f746a57a48fffd8bfc0b86d09a152f7d

                                                                        SHA512

                                                                        e5369450f222cdb23cb9b1bb01873f2d3c5b502d858fc2dde3386c93303712c0dcef9d3df0d13498a8482fd0d0ae53b878ec4a150fb5351712eec481633ad169

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-140_contrast-white.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        97b898b0ddd32124bfc126b80a126f44

                                                                        SHA1

                                                                        4899432cefe96fa63bc0e17de1028dcf6755c033

                                                                        SHA256

                                                                        4699de5f66228fc113d0fe0838453f8fadd613723779b6edb3723d6d2bd60f33

                                                                        SHA512

                                                                        0b8c85d75df7304ab76bd412d7e775a744528f6f3aa473506286577f466095ecf5580437808a170a748e7f5dffc808c8cec59914a08937544aec45133b818ae4

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-180.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        ab92ea284c466c1adb1bee11f3e0aeda

                                                                        SHA1

                                                                        d7d421cc9fc9c2199da5ab35d1d374950e0632b5

                                                                        SHA256

                                                                        24e178f8832142829705ce75a368d4a91d03b6a5f4a16802c8cd815c3ea03f18

                                                                        SHA512

                                                                        ddc2a2daa3c4fc55a7f9a54178762a424e82d0669aadfc18613787aeb215e76c8794c642aefee0b3c40d04b0d808f8e678911a2401ae61f9220e98e9af2d7c55

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-180_contrast-white.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        2b478239f1e085b8ad0c9ff866a40de6

                                                                        SHA1

                                                                        5238652ab4f7bcb1d544ab8a5a6883494abbbb28

                                                                        SHA256

                                                                        1a173680f101e8875d4a1fafed432c2b5740583ebdf4757da8592d54742be8fe

                                                                        SHA512

                                                                        4d1cdcaab3011a46f78f22a0af540391bd4d65f38784b3214c02390085ebe2c3c8c2c8654ae1f88244e4f6d0c69dd43ead66a76ccd4431ab1b1cb768704d1ebc

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-80.png

                                                                        Filesize

                                                                        842B

                                                                        MD5

                                                                        01a789eb7cf1923ae73c6e9b6fa5d172

                                                                        SHA1

                                                                        7795620dfd1467277264196770adb59e60adfa8d

                                                                        SHA256

                                                                        50d05ba07d69114ab6c31ac7a2a1ab90ca1fbf02f68a4b76fb703357ff448498

                                                                        SHA512

                                                                        6de622654c42042f1dfad0d5e674872423a20e761abc028b33992049ec63faffd12f8f7b3e5026c04330c2272898c048c75dcff73470d2f95ac8c5fa41f92696

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\150x150Logo.scale-80_contrast-white.png

                                                                        Filesize

                                                                        843B

                                                                        MD5

                                                                        5d3ce2c57ab1984c46a3bcd47b7712dd

                                                                        SHA1

                                                                        1d2f5878c9c4968cf34c1d5333d6d16aa7f2968a

                                                                        SHA256

                                                                        5c9d92961dc883c20b5c74e46b0a6bf13c9848aaf392ce27571e8dfd5745e2df

                                                                        SHA512

                                                                        b1f23d43b792d0fb90fe7856004dd922c62cceb1472b6a6aa04aa6299b7533d023c74c89be0153b4a968bce319b237d65ed390b1c875c423465ffc00d45447fe

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-100.png

                                                                        Filesize

                                                                        796B

                                                                        MD5

                                                                        60e26a8e23ec330e52580cd7249266e3

                                                                        SHA1

                                                                        31a8b6d3f63b600ba91a1acbfedf3059ab6cc4c4

                                                                        SHA256

                                                                        b2cff042e734bd9c9e2deeb08118869e00a85e67e0ac71eeb060cb11e72ab9b7

                                                                        SHA512

                                                                        b3692186e61ce63354502a5b05d585b98f140de4306ad72ed8e6051f707a00783b5589f91373e735dd2f01d604256911ed93d53088a9b8112ff7589b2b81e506

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-100_contrast-white.png

                                                                        Filesize

                                                                        803B

                                                                        MD5

                                                                        e45a04e6b6ca5775ab51eaf0e2724212

                                                                        SHA1

                                                                        208deb5e513c24e8ec08ca91a407d76076491971

                                                                        SHA256

                                                                        f11cd0a5d26e5b410bceb08b40efe010ee62fdf05f0e69c0668a79bcb8749f6d

                                                                        SHA512

                                                                        40f647522b1d9e31095400b078e525fe9afc03bf109a5b75187b53740a25678aa1cd734ac640727b1d9067bc1be0266cb542b76b940da2671a520315824c26a1

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-140.png

                                                                        Filesize

                                                                        1007B

                                                                        MD5

                                                                        7a119c70b4db04deab6a6b4366e694e1

                                                                        SHA1

                                                                        6ab5e13b7ec9f7d0b1b1adbe87bf9746dd78af9a

                                                                        SHA256

                                                                        6b069068fe6a1d19a1b7d5fb450ac933bbd2b618acff930a3ae79251f65b117c

                                                                        SHA512

                                                                        f531fc9f6bd94337332665a97f283b0bd0db1a11961bec4c7c74044f3a8de71670b1733ce3ed37d89bb212c48e9ccde021e7926e6334f3fdc97e0aa5bd5b61da

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-140_contrast-white.png

                                                                        Filesize

                                                                        892B

                                                                        MD5

                                                                        2c02a139220dcee90603f7da2513eb46

                                                                        SHA1

                                                                        2c09eee139773ca922cd04baa0254125cc967b3d

                                                                        SHA256

                                                                        fee86c6e8dde6ad21d0c845b6ad8f092fcfabe4cc57ef44c5f6e3806afcd25e4

                                                                        SHA512

                                                                        cb736d864b1de3623e3f99f2bb300df62fb1552fe305087975009f3d62acaf69864f3694564c6ef85e881192ecf818ff43f58c1e38db33077ed158909cc641ba

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-180.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        14cf87dae90583033875bd43d8ac5c2e

                                                                        SHA1

                                                                        ce6ebd280a2c0fcf4b2cc361cb401537a411a1bd

                                                                        SHA256

                                                                        1eecc100273d85ae46bc6e8227e71c3ab40bdb205e6a14e495f5454a2cf468a0

                                                                        SHA512

                                                                        8bd6c33f85901360eaeca54c97edab1a87a8cc00b3bc0843f549d37506742679cc9b815f539c0119ba133092c8d4b9f8118fd2cf539049bc39e6036f91e0679e

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-180_contrast-white.png

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        eff8d2c58d64b7481374034c65ca42ee

                                                                        SHA1

                                                                        21e3e62a3499f7babb29bf3a1f5baf28d90d90b6

                                                                        SHA256

                                                                        8c26bca5c02015432574d893867929084569efbad2fe928023db6d14135cd165

                                                                        SHA512

                                                                        17454f79e51d0797029792670241bdd25bc59c69854c213274b522713fe36f9643e3f0858152bf1795c6c22d9bba850c65ac62a0664a907d4820ee894e85fe0d

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-80.png

                                                                        Filesize

                                                                        595B

                                                                        MD5

                                                                        5ddd60fed1f8d97c01e8dd541657296a

                                                                        SHA1

                                                                        31e28c34bd86c36cf4ae86cb6fc27d957d14a10d

                                                                        SHA256

                                                                        7c5b081dd1c01360b03539cd215dabd35465e95776f364900360eb7036ee49f7

                                                                        SHA512

                                                                        94a73d4e17505d3d1a79b6578ef7a6c2bc9b703268fcb0af6a849491729e0a3518e0ef354afab953ae84f7c6ed194655b8d790d5872b4885ec103e0bef868b62

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\Assets\70x70Logo.scale-80_contrast-white.png

                                                                        Filesize

                                                                        625B

                                                                        MD5

                                                                        3ec9c6ed0bc50cfbbc276b6295ba4562

                                                                        SHA1

                                                                        b8392e2c096ff3d80420d400448c37dbb17c9985

                                                                        SHA256

                                                                        f46ecd0e63026491142492b47b254cebc1cdaf9fd4a841653d826bc20366a54a

                                                                        SHA512

                                                                        8e05f6c0b9d101b89a3f8ba66aec304cb82f97e7bae2a438d56445e8e2eae889ca3e86a7576e1d07e18277432d70f71c9e0ca1382a7d2114628bcf5b7cbb6d45

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\assistant_package

                                                                        Filesize

                                                                        1.9MB

                                                                        MD5

                                                                        4e2221c02da0438cfa8a74671d5eb170

                                                                        SHA1

                                                                        62c33bde19ef555ff03ce7b9cb7969fb709603fa

                                                                        SHA256

                                                                        77f41f8187a4e31b3978dc2e26ef4238f621313a3060996c4f6ca80fb59d109c

                                                                        SHA512

                                                                        3f7acc2a7ee3ef775b974515c464366104432367882cf6ba4acf44cdc725972a18a61af6dc39ee9d4af88491647b454a23c7aeacdc7dd100310cf809de366435

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\d3dcompiler_47.dll

                                                                        Filesize

                                                                        4.7MB

                                                                        MD5

                                                                        29ff8e94e01b68bef24210739656f62f

                                                                        SHA1

                                                                        8635bd4444d341421fd98900fdc9c2f5e1e7b4a3

                                                                        SHA256

                                                                        349bbcfc82d12ef624b6c12d3cb70d5a1881037f1262db1f34e9d2f6d6347eb4

                                                                        SHA512

                                                                        a2f0da0e28647b7419ddb880e75c06f43ba93b12cdb415bbf3d68b6e8b9ef697252f6a1bc87d00f77ca60845018faec736a69935d8362a007af7221a5c7575ab

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\files_list

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        1186681ee013076c7a3c9db29d1a84f3

                                                                        SHA1

                                                                        79e6254e4636873db068ebb1ab8e1a71b67c763a

                                                                        SHA256

                                                                        73b9a03e4d6161d8bbbff1dbcd050e66ab02f36edcc906185ce342d46c6cf667

                                                                        SHA512

                                                                        c444135f4e634b718b81f322c4f0448e972e91a816ec32845149c98682d079e0c34a745998b0185784765d740ed35dea885e539b92796167108d2e66ee8a28d4

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\headless_lib_data.pak

                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        2020872540d0c0c95b88180bd285cbbf

                                                                        SHA1

                                                                        b37c4ce84c368730fb08013d720022535227a00c

                                                                        SHA256

                                                                        a5c39ef23ef3285d3525023de2a8481e67bfedca2ea41b96440d6219d7faf1d2

                                                                        SHA512

                                                                        f9ed9e1ae79264400be84cde8f14a4bc744bbf4bf89b476234667f0926593e5e4fe5f836b3f23b030fd3a937e8563cdb0feef28397698b4cc94b6b0685053bea

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\headless_lib_strings.pak

                                                                        Filesize

                                                                        2.6MB

                                                                        MD5

                                                                        0a63ae8d2cfcb4275007efe9a70e4f8c

                                                                        SHA1

                                                                        5f6fb2349eff89ae259ceb3bdeb4765af5c965c3

                                                                        SHA256

                                                                        78e950834bf587e0effa380e0915334faf7195a3bc07c3ebaf7a0c508c3d5a3b

                                                                        SHA512

                                                                        8bbfbd25fe849a9b28bb835903bee32c94efa139ee5a18d1e49da78fe7d60af48ef296d28fb645663cb333b4a9b1057acde3b1b1cf3b4713e9cd4e2df4a48b2c

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\icudtl.dat

                                                                        Filesize

                                                                        10.0MB

                                                                        MD5

                                                                        2748f882e0c23e345a80969e946a4c56

                                                                        SHA1

                                                                        a82c11a79838eeccf0a77fda5f0218f6ba36c4ec

                                                                        SHA256

                                                                        7625e0fe8981698cde387a5e2af601de14066d8582d7a7add48dd4a7e21da67c

                                                                        SHA512

                                                                        a09141bc29e7c2c0c39d2ce78a27d918156fae8d7977008b742aed3eb2c0cd6a639118025776740cd7007c48d81256b445cac5dc4bc6c0c128cb8b5ef7061c69

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        00122275e869bd76083e3050b1792340

                                                                        SHA1

                                                                        cdc321781709b5e6766c392f564283554987f159

                                                                        SHA256

                                                                        03b1905e9ba960904a2846246be4e67e994d3fc8ff46a81f1b64971b75f3e506

                                                                        SHA512

                                                                        1d1096bc51c2cf055443f5527cd8a38bdc9418c5da9272c8d5afea48a91972c19e9dcd22783313652ea6c98d980ccf5f99f32512a26ea4e8b48ae70d37a244fc

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        00122275e869bd76083e3050b1792340

                                                                        SHA1

                                                                        cdc321781709b5e6766c392f564283554987f159

                                                                        SHA256

                                                                        03b1905e9ba960904a2846246be4e67e994d3fc8ff46a81f1b64971b75f3e506

                                                                        SHA512

                                                                        1d1096bc51c2cf055443f5527cd8a38bdc9418c5da9272c8d5afea48a91972c19e9dcd22783313652ea6c98d980ccf5f99f32512a26ea4e8b48ae70d37a244fc

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer.exe

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        00122275e869bd76083e3050b1792340

                                                                        SHA1

                                                                        cdc321781709b5e6766c392f564283554987f159

                                                                        SHA256

                                                                        03b1905e9ba960904a2846246be4e67e994d3fc8ff46a81f1b64971b75f3e506

                                                                        SHA512

                                                                        1d1096bc51c2cf055443f5527cd8a38bdc9418c5da9272c8d5afea48a91972c19e9dcd22783313652ea6c98d980ccf5f99f32512a26ea4e8b48ae70d37a244fc

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\installer_helper_64.exe

                                                                        Filesize

                                                                        1.0MB

                                                                        MD5

                                                                        81c4c4389925db135a90f0c49d6fa8f3

                                                                        SHA1

                                                                        02527a6f7675def69f5c7aaf892556831250487a

                                                                        SHA256

                                                                        bc1e4498a0a05bdc5dad8be87efd64c555badf784447ef0f945b79b8dc32ca01

                                                                        SHA512

                                                                        a6a9b0cc1d7a83323eb4d73c29254f75abcf4b05bdc33a7342c140e34c28e9c3d6c1a0ad87b2162fa886cd10240048df80c987aad49be25a9a3d09235a907459

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\launcher.exe

                                                                        Filesize

                                                                        2.5MB

                                                                        MD5

                                                                        225acf62c4fe8cfbaf8fc80f11b31686

                                                                        SHA1

                                                                        bec14ae17720dae29448acbd5ce79b3cf64c4258

                                                                        SHA256

                                                                        f391f7802e576d9949d38b0a4bf6c9ae494fd2eb180d2e1cf380c966153c9850

                                                                        SHA512

                                                                        b0d5d285aa6b4324ffe48498558b3f0695b722940b951e729c5a409761aaf06f4a64544cffe408c4caea08e481d0de723d4e09b5cfcedcfecfa94668463b96bb

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\launcher.visualelementsmanifest.xml

                                                                        Filesize

                                                                        317B

                                                                        MD5

                                                                        a19b4bfb5a4cc4f482c00e4ce4566066

                                                                        SHA1

                                                                        45399f2b595fe986510ac49db12708684657b1d8

                                                                        SHA256

                                                                        deb8410bf403c8c447e20be621504420a7b8de62a83b3624a81b2b8640566f70

                                                                        SHA512

                                                                        399a1c1f18ccb2338b4b8fb9049a37622df90c226666b59b09eecedd7a7cfa1d42d5e81eadc581f4ceaf2ba947af8976bc5104de15eefe096d88edbf35eba203

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\libEGL.dll

                                                                        Filesize

                                                                        463KB

                                                                        MD5

                                                                        5174ff48ef3ced101ed110699d1fcd62

                                                                        SHA1

                                                                        3b36dbac5b48b13a76e14dcb15a99350abced746

                                                                        SHA256

                                                                        71f6167172d2bbdd320098be6b8bdf968d0b4d036393bc409af37150c8ab6c74

                                                                        SHA512

                                                                        ecbd0c68f910a5da9169adb4192d3d896abe5eb919ac3f2b1a8c564297391311c27bc35d5025d7cc0ff6731de45d2bb3c01320b7e96613480d221d1b97ac45f1

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\libGLESv2.dll

                                                                        Filesize

                                                                        7.0MB

                                                                        MD5

                                                                        199c7d9f94217dcd66a7fd3145f59b32

                                                                        SHA1

                                                                        bc61d3f4645d416176a5a2ac45a084ab4febbdce

                                                                        SHA256

                                                                        8aa3a679d58cfa4c9f42c5f8aa714e5de8ea1ad2c304a124800ae326c7842ee1

                                                                        SHA512

                                                                        fbd541a71772d0a760b69c4d845c70021837ad7e61251a22ebf83f64d032e957c79e7ce78c406a1fa71d6f26dfec98848d64719e92d9929cfd3cb32cf1fed770

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera\92.0.4561.21\localization\bg.pak

                                                                        Filesize

                                                                        589KB

                                                                        MD5

                                                                        ea97185cf39853a4626fa74429ec8bea

                                                                        SHA1

                                                                        3a0955454b8262341aeb73cdf85f01550a59fcb8

                                                                        SHA256

                                                                        da645c5975caecee671e0953c789989698728afbbb30848a2e0ea3b6426ff8a1

                                                                        SHA512

                                                                        66df840939fa394b5f708ba5823dd3d4d72ae68620d7381f1952df28307bac0f5cd4d78ddfe1afdcf9ae92bcd07488b0f8fc101ff88de94fb033cd2983f1dbd5

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaBrowserSetup.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7da5271e5c22fef97463e678cb91d4ba

                                                                        SHA1

                                                                        37196d74fc8a040ca022420ec7bbca7504a24646

                                                                        SHA256

                                                                        c7c9dec071c04696f7bb64fbaf5c8c121e64e40e66210381cb9cc4091387312e

                                                                        SHA512

                                                                        d1e62ee9d116ce106386343091af646afa1756105d59e0cc45904011a31ce6dbf840268fc97480422db6dc1f243ad0fdb8d9588655f221ba7fa3751f17e9e6ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\_sfx.exe

                                                                        Filesize

                                                                        1.7MB

                                                                        MD5

                                                                        67d54482cdd983494c2196d889692c63

                                                                        SHA1

                                                                        262f8bcdb2c9ce6a776ddbf0a8842a59b6be87e6

                                                                        SHA256

                                                                        e3000d5c1717bde2d36366738b1d05ddeb50ddf95563cb40c50fbe84530c9779

                                                                        SHA512

                                                                        072c1618cfa1769d8c7c3ca49f0b6d4fb860e574d3ef04e07342fbc620dab371508c2f4e18098e1d7eba211b5a705ca7cc2ce0a696396e1017dde7de677293b7

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\_sfx.exe

                                                                        Filesize

                                                                        1.7MB

                                                                        MD5

                                                                        67d54482cdd983494c2196d889692c63

                                                                        SHA1

                                                                        262f8bcdb2c9ce6a776ddbf0a8842a59b6be87e6

                                                                        SHA256

                                                                        e3000d5c1717bde2d36366738b1d05ddeb50ddf95563cb40c50fbe84530c9779

                                                                        SHA512

                                                                        072c1618cfa1769d8c7c3ca49f0b6d4fb860e574d3ef04e07342fbc620dab371508c2f4e18098e1d7eba211b5a705ca7cc2ce0a696396e1017dde7de677293b7

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe

                                                                        Filesize

                                                                        2.1MB

                                                                        MD5

                                                                        7e42bdf2622a9867f71b053ef92c018d

                                                                        SHA1

                                                                        b757e0f4148bdd424f95b70e4b770f9a83ea67af

                                                                        SHA256

                                                                        6f29a91c58172b5e8d99176698c6c0cec679df289dcbef1b4bf21276217c6b09

                                                                        SHA512

                                                                        1fe33711fceab708cb67c65a034f54fe43fae2361da24452a35c358ea72f2898481dc1339669e84d62ef4b5bf0367791c2aada94eeeaca5ecffafbd6e273199e

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\assistant\assistant_installer.exe

                                                                        Filesize

                                                                        2.1MB

                                                                        MD5

                                                                        7e42bdf2622a9867f71b053ef92c018d

                                                                        SHA1

                                                                        b757e0f4148bdd424f95b70e4b770f9a83ea67af

                                                                        SHA256

                                                                        6f29a91c58172b5e8d99176698c6c0cec679df289dcbef1b4bf21276217c6b09

                                                                        SHA512

                                                                        1fe33711fceab708cb67c65a034f54fe43fae2361da24452a35c358ea72f2898481dc1339669e84d62ef4b5bf0367791c2aada94eeeaca5ecffafbd6e273199e

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202210231857401\opera_package

                                                                        Filesize

                                                                        85.6MB

                                                                        MD5

                                                                        e5dc7b06fb7d6d95be704ce0cdfdf9c5

                                                                        SHA1

                                                                        67ce44650b7c781c118b7c33f1edb54c2a6756b7

                                                                        SHA256

                                                                        80b279069e71b5f46990d4e4ba29854f475e543a578ec1200ffc110fa35fcf96

                                                                        SHA512

                                                                        3849cddaf6d290af0e00dac8ec338c42a4c4fcf458aadab91dfd506e3429c85d67bda5d6cd9e7652ba2c8886471d90d8f5f7b3b020ace7e5d5ee2f4dd7c73a53

                                                                      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7da5271e5c22fef97463e678cb91d4ba

                                                                        SHA1

                                                                        37196d74fc8a040ca022420ec7bbca7504a24646

                                                                        SHA256

                                                                        c7c9dec071c04696f7bb64fbaf5c8c121e64e40e66210381cb9cc4091387312e

                                                                        SHA512

                                                                        d1e62ee9d116ce106386343091af646afa1756105d59e0cc45904011a31ce6dbf840268fc97480422db6dc1f243ad0fdb8d9588655f221ba7fa3751f17e9e6ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7da5271e5c22fef97463e678cb91d4ba

                                                                        SHA1

                                                                        37196d74fc8a040ca022420ec7bbca7504a24646

                                                                        SHA256

                                                                        c7c9dec071c04696f7bb64fbaf5c8c121e64e40e66210381cb9cc4091387312e

                                                                        SHA512

                                                                        d1e62ee9d116ce106386343091af646afa1756105d59e0cc45904011a31ce6dbf840268fc97480422db6dc1f243ad0fdb8d9588655f221ba7fa3751f17e9e6ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7da5271e5c22fef97463e678cb91d4ba

                                                                        SHA1

                                                                        37196d74fc8a040ca022420ec7bbca7504a24646

                                                                        SHA256

                                                                        c7c9dec071c04696f7bb64fbaf5c8c121e64e40e66210381cb9cc4091387312e

                                                                        SHA512

                                                                        d1e62ee9d116ce106386343091af646afa1756105d59e0cc45904011a31ce6dbf840268fc97480422db6dc1f243ad0fdb8d9588655f221ba7fa3751f17e9e6ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7da5271e5c22fef97463e678cb91d4ba

                                                                        SHA1

                                                                        37196d74fc8a040ca022420ec7bbca7504a24646

                                                                        SHA256

                                                                        c7c9dec071c04696f7bb64fbaf5c8c121e64e40e66210381cb9cc4091387312e

                                                                        SHA512

                                                                        d1e62ee9d116ce106386343091af646afa1756105d59e0cc45904011a31ce6dbf840268fc97480422db6dc1f243ad0fdb8d9588655f221ba7fa3751f17e9e6ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\OperaBrowserSetup_exe_210232022657352765064281\OperaBrowserSetup.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7da5271e5c22fef97463e678cb91d4ba

                                                                        SHA1

                                                                        37196d74fc8a040ca022420ec7bbca7504a24646

                                                                        SHA256

                                                                        c7c9dec071c04696f7bb64fbaf5c8c121e64e40e66210381cb9cc4091387312e

                                                                        SHA512

                                                                        d1e62ee9d116ce106386343091af646afa1756105d59e0cc45904011a31ce6dbf840268fc97480422db6dc1f243ad0fdb8d9588655f221ba7fa3751f17e9e6ca

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231857369695056.dll

                                                                        Filesize

                                                                        4.5MB

                                                                        MD5

                                                                        49c5c862bab86437343951cd9b87ee85

                                                                        SHA1

                                                                        df4410f066c42e54ae587904c02f44d1209e80f2

                                                                        SHA256

                                                                        1150241fd3c2925c9bcedf530b3f5d11343cc2c0f100559766fdd6e0f57d8ed8

                                                                        SHA512

                                                                        0a6cac1b83ac68986485b7e9546a4d1a9449f39bfdbe3cf320cbf13c0219be4aeb26eff8eafa2c37acef9bec266e2d0c22d6ff75c2cc7c05fe3e18b3e30a0f15

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231857381564980.dll

                                                                        Filesize

                                                                        4.5MB

                                                                        MD5

                                                                        49c5c862bab86437343951cd9b87ee85

                                                                        SHA1

                                                                        df4410f066c42e54ae587904c02f44d1209e80f2

                                                                        SHA256

                                                                        1150241fd3c2925c9bcedf530b3f5d11343cc2c0f100559766fdd6e0f57d8ed8

                                                                        SHA512

                                                                        0a6cac1b83ac68986485b7e9546a4d1a9449f39bfdbe3cf320cbf13c0219be4aeb26eff8eafa2c37acef9bec266e2d0c22d6ff75c2cc7c05fe3e18b3e30a0f15

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231857398595100.dll

                                                                        Filesize

                                                                        4.5MB

                                                                        MD5

                                                                        49c5c862bab86437343951cd9b87ee85

                                                                        SHA1

                                                                        df4410f066c42e54ae587904c02f44d1209e80f2

                                                                        SHA256

                                                                        1150241fd3c2925c9bcedf530b3f5d11343cc2c0f100559766fdd6e0f57d8ed8

                                                                        SHA512

                                                                        0a6cac1b83ac68986485b7e9546a4d1a9449f39bfdbe3cf320cbf13c0219be4aeb26eff8eafa2c37acef9bec266e2d0c22d6ff75c2cc7c05fe3e18b3e30a0f15

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231857405784800.dll

                                                                        Filesize

                                                                        4.5MB

                                                                        MD5

                                                                        49c5c862bab86437343951cd9b87ee85

                                                                        SHA1

                                                                        df4410f066c42e54ae587904c02f44d1209e80f2

                                                                        SHA256

                                                                        1150241fd3c2925c9bcedf530b3f5d11343cc2c0f100559766fdd6e0f57d8ed8

                                                                        SHA512

                                                                        0a6cac1b83ac68986485b7e9546a4d1a9449f39bfdbe3cf320cbf13c0219be4aeb26eff8eafa2c37acef9bec266e2d0c22d6ff75c2cc7c05fe3e18b3e30a0f15

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231857409533612.dll

                                                                        Filesize

                                                                        4.5MB

                                                                        MD5

                                                                        49c5c862bab86437343951cd9b87ee85

                                                                        SHA1

                                                                        df4410f066c42e54ae587904c02f44d1209e80f2

                                                                        SHA256

                                                                        1150241fd3c2925c9bcedf530b3f5d11343cc2c0f100559766fdd6e0f57d8ed8

                                                                        SHA512

                                                                        0a6cac1b83ac68986485b7e9546a4d1a9449f39bfdbe3cf320cbf13c0219be4aeb26eff8eafa2c37acef9bec266e2d0c22d6ff75c2cc7c05fe3e18b3e30a0f15

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231858146252464.dll

                                                                        Filesize

                                                                        5.2MB

                                                                        MD5

                                                                        446c78355b2bee558ea36da8256c0a43

                                                                        SHA1

                                                                        c4655b57c9af1d54ed7036f0fbf2717ede3de166

                                                                        SHA256

                                                                        a5a195bd4f004dca1abf6cca052b3ff11e42624e12957175acd44593681e9c95

                                                                        SHA512

                                                                        2bdc5047726fa46f1922d8074cb90c79b484caa4c6170159dc5240e2fb9f0030020972bdcfa3c92de9c516f910f1f12c3fbd364a00606ad4214533b859043ba5

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2210231858155473364.dll

                                                                        Filesize

                                                                        5.2MB

                                                                        MD5

                                                                        446c78355b2bee558ea36da8256c0a43

                                                                        SHA1

                                                                        c4655b57c9af1d54ed7036f0fbf2717ede3de166

                                                                        SHA256

                                                                        a5a195bd4f004dca1abf6cca052b3ff11e42624e12957175acd44593681e9c95

                                                                        SHA512

                                                                        2bdc5047726fa46f1922d8074cb90c79b484caa4c6170159dc5240e2fb9f0030020972bdcfa3c92de9c516f910f1f12c3fbd364a00606ad4214533b859043ba5

                                                                      • C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_31023202265723422252950\aScTimeTables_2022_08_01.exe

                                                                        Filesize

                                                                        17.2MB

                                                                        MD5

                                                                        04237ec87a67d0eed89381febd702034

                                                                        SHA1

                                                                        1ccaf4ffeadea560a94301a79147bd7b677da9e3

                                                                        SHA256

                                                                        57524e3a3d5e7b914494dacd3b0a0fc43f7057b2eebc7d3ad504b20277f24f61

                                                                        SHA512

                                                                        11aefe9bd3b1623354463f7b818db7eac3d96221f8d77abbbeec13fec7a11c0a503ba015407cc3d2887db90f35e008797611927e0df6dcf7cdcd3f7029175d79

                                                                      • C:\Users\Admin\AppData\Local\Temp\aScTimeTables_2022_08_01_exe_31023202265723422252950\aScTimeTables_2022_08_01.exe

                                                                        Filesize

                                                                        17.2MB

                                                                        MD5

                                                                        04237ec87a67d0eed89381febd702034

                                                                        SHA1

                                                                        1ccaf4ffeadea560a94301a79147bd7b677da9e3

                                                                        SHA256

                                                                        57524e3a3d5e7b914494dacd3b0a0fc43f7057b2eebc7d3ad504b20277f24f61

                                                                        SHA512

                                                                        11aefe9bd3b1623354463f7b818db7eac3d96221f8d77abbbeec13fec7a11c0a503ba015407cc3d2887db90f35e008797611927e0df6dcf7cdcd3f7029175d79

                                                                      • C:\Users\Admin\AppData\Local\Temp\nse3849.tmp

                                                                        Filesize

                                                                        3.0MB

                                                                        MD5

                                                                        3130a0673de6ac315e94a0892d300264

                                                                        SHA1

                                                                        3acf54516672fb25a3918ece5d0b94dfd5142a49

                                                                        SHA256

                                                                        f74f2520384a257b2897ba90e3f5413491bbe8b2d89f97a2438f1bf98020c53f

                                                                        SHA512

                                                                        b11c90a97b4bc6e465795298a2c00fef3e13ad8dc8e7ceb331235d12a196fbc105920c561a23a77d342638faeaa4a500b2a228b2939312d40a1acd444df771a6

                                                                      • C:\Users\Admin\AppData\Local\Temp\nse3849.tmp

                                                                        Filesize

                                                                        3.0MB

                                                                        MD5

                                                                        3130a0673de6ac315e94a0892d300264

                                                                        SHA1

                                                                        3acf54516672fb25a3918ece5d0b94dfd5142a49

                                                                        SHA256

                                                                        f74f2520384a257b2897ba90e3f5413491bbe8b2d89f97a2438f1bf98020c53f

                                                                        SHA512

                                                                        b11c90a97b4bc6e465795298a2c00fef3e13ad8dc8e7ceb331235d12a196fbc105920c561a23a77d342638faeaa4a500b2a228b2939312d40a1acd444df771a6

                                                                      • C:\Users\Admin\AppData\Local\Temp\nsz2C61.tmp\FindProcDLL.dll

                                                                        Filesize

                                                                        27KB

                                                                        MD5

                                                                        6f73b00aef6c49eac62128ef3eca677e

                                                                        SHA1

                                                                        1b6aff67d570e5ee61af2376247590eb49b728a1

                                                                        SHA256

                                                                        6eb09ce25c7fc62e44dc2f71761c6d60dd4b2d0c7d15e9651980525103aac0a9

                                                                        SHA512

                                                                        678fc4bf7d345eeb99a3420ec7d0071eaba302845e93b48527d9a2a9c406709cc44ec74d6a889e25a8351a463803f8713a833df3a1707a5ad50db05240a32938

                                                                      • C:\Users\Admin\AppData\Local\Temp\nsz2C61.tmp\FindProcDLL.dll

                                                                        Filesize

                                                                        27KB

                                                                        MD5

                                                                        6f73b00aef6c49eac62128ef3eca677e

                                                                        SHA1

                                                                        1b6aff67d570e5ee61af2376247590eb49b728a1

                                                                        SHA256

                                                                        6eb09ce25c7fc62e44dc2f71761c6d60dd4b2d0c7d15e9651980525103aac0a9

                                                                        SHA512

                                                                        678fc4bf7d345eeb99a3420ec7d0071eaba302845e93b48527d9a2a9c406709cc44ec74d6a889e25a8351a463803f8713a833df3a1707a5ad50db05240a32938

                                                                      • C:\Users\Admin\AppData\Local\Temp\nsz2C61.tmp\InstallOptions.dll

                                                                        Filesize

                                                                        15KB

                                                                        MD5

                                                                        89351a0a6a89519c86c5531e20dab9ea

                                                                        SHA1

                                                                        9e801aaaae9e70d8f7fc52f6f12cedc55e4c8a00

                                                                        SHA256

                                                                        f530069ef87a1c163c4fd63a3d5b053420ce3d7a98739c70211b4a99f90d6277

                                                                        SHA512

                                                                        13168fa828b581383e5f64d3b54be357e98d2eb9362b45685e7426ffc2f0696ab432cc8a3f374ce8abd03c096f1662d954877afa886fc4aa74709e6044b75c08

                                                                      • C:\Users\Admin\AppData\Local\Temp\nsz2C61.tmp\StartMenu.dll

                                                                        Filesize

                                                                        7KB

                                                                        MD5

                                                                        8fb72af40578e779e69049cccbfb473d

                                                                        SHA1

                                                                        3cd042d8ec9e2216558e96a2663b6e42d33aab56

                                                                        SHA256

                                                                        70a91d4b67b0017beb83e93724e799e2cde82cb2500d872266bf478878840d0c

                                                                        SHA512

                                                                        15453d4e7f894084a3dc385f9d17299920d09903d38b68af69da25a93028432a02c900372aabafd1998fe016e53572a81a55c04791aea5cd5291804002d9398e

                                                                      • C:\Users\Admin\AppData\Local\Temp\nsz2C61.tmp\newadvsplash.dll

                                                                        Filesize

                                                                        8KB

                                                                        MD5

                                                                        55a723e125afbc9b3a41d46f41749068

                                                                        SHA1

                                                                        01618b26fec6b8c6bdb866e6e4d0f7a0529fe97c

                                                                        SHA256

                                                                        0a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06

                                                                        SHA512

                                                                        559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        082d84475456cd1bca2a8ed0fbc965c1

                                                                        SHA1

                                                                        2ce330a122868def51bd4ce6166b68ca4d4aee4b

                                                                        SHA256

                                                                        4cdcc37fecbb0c2afd97f1b8fcd1156b9625df0c752a3cf55b8ab105b09d0ada

                                                                        SHA512

                                                                        8b9e79ffaea980720a5db35eb567c6994899cde53af8c5cc05dd63e4e6677b1d8de23843ed1f5d357a656eed8d93bbac8f4557de8e88baa172b3b211686d7e6a

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        082d84475456cd1bca2a8ed0fbc965c1

                                                                        SHA1

                                                                        2ce330a122868def51bd4ce6166b68ca4d4aee4b

                                                                        SHA256

                                                                        4cdcc37fecbb0c2afd97f1b8fcd1156b9625df0c752a3cf55b8ab105b09d0ada

                                                                        SHA512

                                                                        8b9e79ffaea980720a5db35eb567c6994899cde53af8c5cc05dd63e4e6677b1d8de23843ed1f5d357a656eed8d93bbac8f4557de8e88baa172b3b211686d7e6a

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        082d84475456cd1bca2a8ed0fbc965c1

                                                                        SHA1

                                                                        2ce330a122868def51bd4ce6166b68ca4d4aee4b

                                                                        SHA256

                                                                        4cdcc37fecbb0c2afd97f1b8fcd1156b9625df0c752a3cf55b8ab105b09d0ada

                                                                        SHA512

                                                                        8b9e79ffaea980720a5db35eb567c6994899cde53af8c5cc05dd63e4e6677b1d8de23843ed1f5d357a656eed8d93bbac8f4557de8e88baa172b3b211686d7e6a

                                                                      • \??\mailslot\opera_installer\C:\Users\Admin\AppData\Local\Programs\Opera

                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/460-228-0x0000000000000000-mapping.dmp

                                                                      • memory/832-275-0x0000000000000000-mapping.dmp

                                                                      • memory/892-227-0x0000000000000000-mapping.dmp

                                                                      • memory/940-215-0x0000000000000000-mapping.dmp

                                                                      • memory/1352-231-0x0000000000000000-mapping.dmp

                                                                      • memory/1372-216-0x0000000000000000-mapping.dmp

                                                                      • memory/1820-219-0x0000000000000000-mapping.dmp

                                                                      • memory/2036-240-0x0000000000000000-mapping.dmp

                                                                      • memory/2464-175-0x0000000000000000-mapping.dmp

                                                                      • memory/2572-171-0x0000000000000000-mapping.dmp

                                                                      • memory/2868-220-0x0000000000000000-mapping.dmp

                                                                      • memory/3100-242-0x0000000000000000-mapping.dmp

                                                                      • memory/3268-238-0x0000000000000000-mapping.dmp

                                                                      • memory/3364-178-0x0000000000000000-mapping.dmp

                                                                      • memory/3396-224-0x0000000000000000-mapping.dmp

                                                                      • memory/3424-169-0x0000000000000000-mapping.dmp

                                                                      • memory/3596-218-0x0000000000000000-mapping.dmp

                                                                      • memory/3612-159-0x0000000000000000-mapping.dmp

                                                                      • memory/3612-284-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/3612-164-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/3820-223-0x0000000000000000-mapping.dmp

                                                                      • memory/3884-136-0x0000000000000000-mapping.dmp

                                                                      • memory/4016-234-0x0000000000000000-mapping.dmp

                                                                      • memory/4040-236-0x0000000000000000-mapping.dmp

                                                                      • memory/4076-225-0x0000000000000000-mapping.dmp

                                                                      • memory/4100-166-0x0000000000000000-mapping.dmp

                                                                      • memory/4476-232-0x0000000000000000-mapping.dmp

                                                                      • memory/4484-229-0x0000000000000000-mapping.dmp

                                                                      • memory/4488-222-0x0000000000000000-mapping.dmp

                                                                      • memory/4520-217-0x0000000000000000-mapping.dmp

                                                                      • memory/4796-221-0x0000000000000000-mapping.dmp

                                                                      • memory/4800-280-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/4800-163-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/4800-154-0x0000000000000000-mapping.dmp

                                                                      • memory/4980-143-0x0000000000000000-mapping.dmp

                                                                      • memory/4980-149-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/4980-279-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/4992-132-0x0000000000000000-mapping.dmp

                                                                      • memory/5056-145-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/5056-278-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/5056-140-0x0000000000000000-mapping.dmp

                                                                      • memory/5072-213-0x0000000000000000-mapping.dmp

                                                                      • memory/5088-214-0x0000000000000000-mapping.dmp

                                                                      • memory/5100-153-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/5100-165-0x0000000000400000-0x0000000000926000-memory.dmp

                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/5100-148-0x0000000000000000-mapping.dmp

                                                                      • memory/5136-244-0x0000000000000000-mapping.dmp

                                                                      • memory/5192-246-0x0000000000000000-mapping.dmp

                                                                      • memory/5204-277-0x0000000000000000-mapping.dmp

                                                                      • memory/5256-248-0x0000000000000000-mapping.dmp

                                                                      • memory/5304-250-0x0000000000000000-mapping.dmp

                                                                      • memory/5352-252-0x0000000000000000-mapping.dmp

                                                                      • memory/5380-254-0x0000000000000000-mapping.dmp

                                                                      • memory/5484-256-0x0000000000000000-mapping.dmp

                                                                      • memory/5520-258-0x0000000000000000-mapping.dmp

                                                                      • memory/5640-260-0x0000000000000000-mapping.dmp

                                                                      • memory/5704-262-0x0000000000000000-mapping.dmp

                                                                      • memory/5776-264-0x0000000000000000-mapping.dmp

                                                                      • memory/5840-266-0x0000000000000000-mapping.dmp

                                                                      • memory/5916-267-0x0000000000000000-mapping.dmp

                                                                      • memory/5956-269-0x0000000000000000-mapping.dmp

                                                                      • memory/5992-270-0x0000000000000000-mapping.dmp

                                                                      • memory/6032-272-0x0000000000000000-mapping.dmp

                                                                      • memory/6060-274-0x0000000000000000-mapping.dmp

                                                                      • memory/6380-281-0x0000000000000000-mapping.dmp

                                                                      • memory/6420-283-0x0000000000000000-mapping.dmp

                                                                      • memory/6440-286-0x0000000000000000-mapping.dmp

                                                                      • memory/6460-288-0x0000000000000000-mapping.dmp

                                                                      • memory/6536-290-0x0000000000000000-mapping.dmp

                                                                      • memory/6592-292-0x0000000000000000-mapping.dmp

                                                                      • memory/6608-294-0x0000000000000000-mapping.dmp

                                                                      • memory/6660-296-0x0000000000000000-mapping.dmp

                                                                      • memory/6704-298-0x0000000000000000-mapping.dmp

                                                                      • memory/6756-300-0x0000000000000000-mapping.dmp