Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    107s
  • max time network
    106s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05/01/2023, 23:18

General

  • Target

    OperaGXSetup.exe

  • Size

    3.4MB

  • MD5

    be747c6d88ba6a96dd12100e8e757187

  • SHA1

    4dfff60d74788c6d9dd7b6131fea7b29f1f388f0

  • SHA256

    ccaf1953f0e8417ec41515798f3aa14a2b339dc9a7b2c21723641e345cb4e228

  • SHA512

    b2295ba4fb0007470760f0be89dce081a02e00b1c0f2588efeb338f8e37574bdf3bad08beb919fe7d270c762f853107a67e6f98f850ee468a1bb6e1edb753dd0

  • SSDEEP

    98304:AXSnLaSe4CvSfg7M/Stz/9dSxVBtzV/u+kZaLHc42KrHllrdSVW8:GuLw4GD7YI/fSxu+ml4DFlOn

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 24 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 48 IoCs
  • Modifies system certificate store 2 TTPs 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x2c0,0x2c4,0x2c8,0x298,0x2cc,0x740176a0,0x740176b0,0x740176bc
      2⤵
      • Loads dropped DLL
      PID:3424
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4764
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=0 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=0 --server-tracking-data=server_tracking_data --initial-pid=3824 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20230106001944" --session-guid=0f0bf13f-72d2-4d3a-b470-ea7129b142e4 --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=B008000000000000
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x2cc,0x2d0,0x2d4,0x29c,0x2d8,0x71d976a0,0x71d976b0,0x71d976bc
        3⤵
        • Loads dropped DLL
        PID:604
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe" --backend --initial-pid=3824 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=0 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=0 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441" --session-guid=0f0bf13f-72d2-4d3a-b470-ea7129b142e4 --server-tracking-blob=N2QzYzdlYmIxMzVjY2E4ODE0ZWE3MDQyYTRkMzhmYzc4YzA2ZTllOWFiNGYwYzE4MDlhYzk2NjhhZTVmZTBjMjp7ImNvdW50cnkiOiJDUiIsImh0dHBfcmVmZXJyZXIiOiJodHRwczovL3d3dy5vcGVyYS5jb20vIiwiaW5zdGFsbGVyX25hbWUiOiJPcGVyYUdYU2V0dXAuZXhlIiwicHJvZHVjdCI6Im9wZXJhX2d4IiwicXVlcnkiOiIvb3BlcmFfZ3gvc3RhYmxlL3dpbmRvd3M/dXRtX3RyeWFnYWluPXllcyZ1dG1fc291cmNlPW9wZXJhLmNvbSZ1dG1fbWVkaXVtPXJvYyZ1dG1fY2FtcGFpZ249KG5vbmUpJnV0bV9jb250ZW50PSUyRmVzLTQxOSUyRmd4Jmh0dHBfcmVmZXJyZXI9aHR0cHMlM0ElMkYlMkZ3d3cub3BlcmEuY29tJTJGZXMtNDE5JTJGZ3gmdXRtX3NpdGU9b3BlcmFfY29tJiZ1dG1fbGFzdHBhZ2U9b3BlcmEuY29tL2d4JmRsX3Rva2VuPTI1NzUwNTY3IiwidGltZXN0YW1wIjoiMTY3Mjk1OTY5MC4yOTE1IiwidXNlcmFnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEwOC4wLjAuMCBTYWZhcmkvNTM3LjM2IiwidXRtIjp7ImNhbXBhaWduIjoiKG5vbmUpIiwiY29udGVudCI6Ii9lcy00MTkvZ3giLCJsYXN0cGFnZSI6Im9wZXJhLmNvbS9neCIsIm1lZGl1bSI6InJvYyIsInNpdGUiOiJvcGVyYV9jb20iLCJzb3VyY2UiOiJvcGVyYS5jb20iLCJ0cnlhZ2FpbiI6InllcyJ9LCJ1dWlkIjoiZTNhOGI4YzYtMTM3ZC00NWFiLWIzZmEtYzQzMmM2NzkyOTZiIn0= --desktopshortcut=1 --install-subfolder=93.0.4585.84
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Checks computer location settings
        • Loads dropped DLL
        • Enumerates connected drives
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4488
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ffd132f1d08,0x7ffd132f1d18,0x7ffd132f1d28
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4384
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer_helper_64.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer_helper_64.exe" 1 "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\Opera GX Browser.lnk"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          PID:3168
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_gx_splash.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_gx_splash.exe" --instance-name=0603c28fa4a788d681a330bade7a1273
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4796
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0603c28fa4a788d681a330bade7a1273 --splash-handle=1032
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates system info in registry
            • Suspicious use of WriteProcessMemory
            PID:636
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_crashreporter.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ffcf8ca7ed8,0x7ffcf8ca7ee8,0x7ffcf8ca7ef8
              6⤵
              • Executes dropped EXE
              PID:1848
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=1764,i,1572296650517635242,3792798186077969622,131072 /prefetch:2
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2876
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=1724 --field-trial-handle=1764,i,1572296650517635242,3792798186077969622,131072 /prefetch:8
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2168
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\_sfx.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\_sfx.exe"
      2⤵
      • Executes dropped EXE
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\assistant_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\assistant_installer.exe" --version
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0xa14f48,0xa14f58,0xa14f64
        3⤵
        • Executes dropped EXE
        PID:4116
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x3e8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:368
  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0603c28fa4a788d681a330bade7a1273 --splash-handle=1032 --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4280
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_crashreporter.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ffcf8ca7ed8,0x7ffcf8ca7ee8,0x7ffcf8ca7ef8
      2⤵
      • Executes dropped EXE
      PID:5044
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:2
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2356
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=1660 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1240
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=1976 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3976
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=2464 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1452
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=2476 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4460
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=2488 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4668
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=2500 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4716
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=2512 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:388
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=2524 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:3676
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=2776 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:2652
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=2784 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:4248
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=4188 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:4912
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=4216 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:1080
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4248 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:4532
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4256 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:1896
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4560 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:3888
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=4540 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:3064
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=4752 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:4920
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=5052 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4004
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c8
      2⤵
      • Executes dropped EXE
      PID:772
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff61cf69ef8,0x7ff61cf69f08,0x7ff61cf69f18
        3⤵
        • Executes dropped EXE
        PID:4136
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=5228 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      PID:4664
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=5516 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2216
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=5688 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:4836
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=5788 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:4548
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=6308 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:4952
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=5556 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:1056
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=6504 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:4152
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=5728 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:2424
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=6772 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:4700
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=6876 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4228
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7040 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1776
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7056 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5248
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7068 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5396
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7080 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5504
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7092 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5580
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=5756 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5644
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=5748 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5704
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7112 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5760
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7128 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
      2⤵
        PID:5792
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --mojo-platform-channel-handle=7232 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        PID:5856
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=4800 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        PID:5924
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=3368 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        PID:5992
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=7368 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        PID:6040
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=3492 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        PID:6100
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=3872 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        PID:5420
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9848 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        PID:5348
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9572 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
        2⤵
          PID:6092
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=3396 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
          2⤵
            PID:5148
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9732 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
            2⤵
              PID:5336
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9460 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
              2⤵
                PID:5668
              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9776 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                2⤵
                  PID:5832
                • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                  "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9736 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                  2⤵
                    PID:3424
                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9960 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                    2⤵
                      PID:5464
                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9920 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                      2⤵
                        PID:5628
                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=8252 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                        2⤵
                          PID:5648
                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=8740 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                          2⤵
                            PID:5764
                          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=8772 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                            2⤵
                              PID:6124
                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9656 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                              2⤵
                                PID:3172
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --mojo-platform-channel-handle=3884 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                PID:5316
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=9696 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                                2⤵
                                  PID:64
                                • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                  "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=8808 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                                  2⤵
                                    PID:3892
                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=8636 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                                    2⤵
                                      PID:5052
                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --mojo-platform-channel-handle=5248 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:8
                                      2⤵
                                      • Executes dropped EXE
                                      PID:5792
                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --mojo-platform-channel-handle=9928 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
                                      2⤵
                                      • Checks computer location settings
                                      PID:5528
                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --display-capture-permissions-policy-allowed --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest10-test:DNA-99214_GXCTest10 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --mojo-platform-channel-handle=7556 --field-trial-handle=1728,i,12201045123263159536,892903092608760339,131072 /prefetch:1
                                      2⤵
                                      • Checks computer location settings
                                      PID:5292
                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe
                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=93.0.4585.84 --newautoupdaterlogic
                                    1⤵
                                    • Executes dropped EXE
                                    PID:1272
                                    • C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version
                                      2⤵
                                      • Executes dropped EXE
                                      PID:5472
                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe" --pipeid=oauc_task_pipec12dca2c6d0f4844aad7502765c89329 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC" --scheduledtask
                                      2⤵
                                        PID:5724
                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe
                                          "C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\opera_autoupdate.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=93.0.4585.84 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff61cf69ef8,0x7ff61cf69f08,0x7ff61cf69f18
                                          3⤵
                                            PID:5808
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version
                                            3⤵
                                              PID:5344

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\93.0.4585.84.manifest

                                          Filesize

                                          223B

                                          MD5

                                          31afaa7d1403dc1cb9746d9337da9f8d

                                          SHA1

                                          5f85ce5bdd6a6498e75bb16a988cfa7e097488ef

                                          SHA256

                                          16c049ee4ba22f7b9e014e92475705d04ac07c95266ee1982bbf3236e2653992

                                          SHA512

                                          0b18e4df06d7377484712c3c66a6bcb14afe8e9c3d453d9bf995912ff322359872ac443aae0733d319487cb9c7c85e77474501d2e8d8fa5ea5de3b3f4b7d791a

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-100.png

                                          Filesize

                                          4KB

                                          MD5

                                          27d0296797021596c56aa64228fde0fa

                                          SHA1

                                          cb927b9c7fe0b0ce5cc17d8daecde72358abac8d

                                          SHA256

                                          6e8044b960dd0f5f4d5129f2ce027bb5ab6debbd2f0883e7b7dfe5b6bfa6be12

                                          SHA512

                                          3bfee08f608b3b1e9aec3f0b2d78bf3e3cef2b987a1fb4c6e91fac5f942f5617b92489b0bcd6cd30f365d50d8ef4f37006b6a053ed89db6b31da0e670261bf42

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-100_contrast-white.png

                                          Filesize

                                          3KB

                                          MD5

                                          e149e0d8c3942ed0dc6dee995c726be3

                                          SHA1

                                          8c238980f650d86841ad9a502ba814097b77c296

                                          SHA256

                                          94584ed758ba2be93f256f1a7acbca11c03f21051169962843247d102bdd1e2c

                                          SHA512

                                          79ec4873570deac526b0ef72f9565251c10fc6e85423f5c4ad471668ca8765b57614c7e923579cc90f5b4f316c8dd8cc4a56e49ad5c24eb25d067290656c95c3

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-140.png

                                          Filesize

                                          5KB

                                          MD5

                                          fc67b2ba71661202c9ae461b2b878826

                                          SHA1

                                          6897f410dc478d05545221e12ba12765fffca7b3

                                          SHA256

                                          2f517d7935d188c937e68e1028705f0e86d6097ef9e05fc87ef5c4076323b16f

                                          SHA512

                                          c6d44b765f3f294bf5620a95eac6e1d989ae33edfc56427093e33baa29400fafc9a77a6f41659bfa516dc0490b1cfec24c6f4d6801216092dd4f50957fc908a2

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-140_contrast-white.png

                                          Filesize

                                          4KB

                                          MD5

                                          3c481525b3021cbe94883b43b846e79c

                                          SHA1

                                          39bef5dc2243ba7c99f866d911f615623d797ef1

                                          SHA256

                                          a2d0c3f7d66c2b077ee9f424abd431e3414f599c06a4bbe815c07e6784caf14e

                                          SHA512

                                          9713b12fad2413856796a67b568e17de6f6483bc2ae38f0be9974fb7637b59bfcff6330dc4b8aab8e3665470e20f7c5a9f9a6af1afe405a9ab4d5f03189b404d

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-180.png

                                          Filesize

                                          7KB

                                          MD5

                                          a2f927f272e4ac96237722ca79921b7b

                                          SHA1

                                          1f00d539a894f035fcb39be15d177711cd421fa5

                                          SHA256

                                          f7630ce962159462967bdccb60649839822c024955c4e9f8652a9f178f693174

                                          SHA512

                                          57107d1e7347c0409f28de78c247b141cf9f07fa6b633835a23dfa64c2b78c203ccb0abf911514b1cabf0e4fc32a2cceaed05152eaf261984411dec12f7cceab

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-180_contrast-white.png

                                          Filesize

                                          6KB

                                          MD5

                                          9e544a2dcd2be80a806ebf85d70e4c8b

                                          SHA1

                                          28201b577257b6f51275586a607ca4705e1b435f

                                          SHA256

                                          abc62449d333628ad7f974c38e5eeb342a138027cb74b205ba0dba498f66d723

                                          SHA512

                                          88e4478aa441585d1c6459752f2ef281d55da744075a221db6004901641151648169fa6075cfa1459c962e7790609bdc800148c4b22cc7dffb87c5b419fdb8d4

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-80.png

                                          Filesize

                                          3KB

                                          MD5

                                          e4d78e33b7f30574676f9da48faf8314

                                          SHA1

                                          7d1d2db818b353b85811ace5ccbc966d47719a3c

                                          SHA256

                                          5eaaa1cfa8820a1c3a78dfb8dd15e440d91484c689b16ea436268fcb8a665cb0

                                          SHA512

                                          b6279c8d7b7e4306c99c120d0c936ddcf522f4acd78122af71aefaae4bae376781ad2693a57f88859b03c5a7a8940311417a4eae16a00cc5b116fc9223c9afd2

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\150x150Logo.scale-80_contrast-white.png

                                          Filesize

                                          3KB

                                          MD5

                                          c10b2379a9e76b9b95c6faeef81d288b

                                          SHA1

                                          4a493cc7ee5db58d9bca8c0f17feeb6498ac0092

                                          SHA256

                                          168a86bc75559dd71610f9eb40e1050ecd9a49355bb1035898074dbd0d986192

                                          SHA512

                                          914ddca0ab83e90c2b14db77d6e19feb40b08e128bf9cbcefa3b52399959e77dfa1ac57dbd2b9b4715c26ffee8a79c03652344d190d0a98063c0341fa0ee9439

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-100.png

                                          Filesize

                                          3KB

                                          MD5

                                          0c9f624885c2400bf30bd7976f30d3d6

                                          SHA1

                                          0cb63ee8f43976f647a4710dec0ff4b904c197c3

                                          SHA256

                                          bf1d17fa6fe5145520c6aa34ba808324a92555b24f2e66fccae00726cd6d6ceb

                                          SHA512

                                          847fb49c17072723a17f16a67d0587b92b7e7083b563fcd3733781a8e9114bfd5255020b08d4eae9fdcc0f965b070b19f1428a0f37dec6087557a97c18b361a5

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-100_contrast-white.png

                                          Filesize

                                          2KB

                                          MD5

                                          90b624163fe016a196d54a46bbb3a241

                                          SHA1

                                          9e31928fda92d0f7835ea966e872d04baf59dbc4

                                          SHA256

                                          1a3acc2bd3d87d70e2666de3566b39c88f5fdb58729c73e4c30d70848f71f038

                                          SHA512

                                          bd74f4b28fb4a0293bc324ab18854dd2c27a046c02cb7ef90337f95ed5e886acc8fd9e9519c92a2b663017d8bde55fdd8b72f8a0edfaa68bfe6c1fe4cb1355fa

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-140.png

                                          Filesize

                                          3KB

                                          MD5

                                          dbcfe6460fea8bd3d4cc1c01088ae568

                                          SHA1

                                          09e801bd237290b59f0584fe444bcb6a3f62b34e

                                          SHA256

                                          6b809f28b42a29c1ddf896e7386b972ab682437f5babde8cb48b35f8483f7974

                                          SHA512

                                          f6097bc2a1ee00a488bd2667faba0f6e35bc9422d97ad5e4c71bf9b22a430ab40770eb02dda14aa09cc59348c38d9c3de76c10b99dd61f50ea802c2e98be2237

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-140_contrast-white.png

                                          Filesize

                                          3KB

                                          MD5

                                          5929f2d6fa77e0850b30876b5bbaea3c

                                          SHA1

                                          485eec8d62c0625a8bce0165903443cfa30719c6

                                          SHA256

                                          b26f68f4ed096fe6479487a7a6a31f9935be7320ab2e5f3814c93bad6566b1e7

                                          SHA512

                                          3413425b9c130c866c911176de425f437d4199570d1664e8090e12ac95767c887d39abcc0e6faee8a6a82ca3b93111a9c5847088fe2753b0dcb6d72b4c877576

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-180.png

                                          Filesize

                                          4KB

                                          MD5

                                          f4f3b6c1b808e0dc79b0b8537010e426

                                          SHA1

                                          b78cfc67af6277de352ca5796e2db1cb8385d164

                                          SHA256

                                          2a4722a9482ff6994d312d08041b48edb87f3ca37e314ca5fa47ba803e22e3a3

                                          SHA512

                                          359df15e519b86ee4c233e53db5f166b02934fe812eef49a75ec7f36898d67e0dbd6252147274bf5a78dcd4a4cbb4b9f8114dc9259f48e062b8e0d048b618d4d

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-180_contrast-white.png

                                          Filesize

                                          4KB

                                          MD5

                                          6eda1f11b04f538fd6dac27b5795dbd4

                                          SHA1

                                          434a7dc05734a7843f95c769585b3fded8acd869

                                          SHA256

                                          ba33bd89b43f410429532f5f06c67fb742bd662e6c50333a0ba79bbc81ffb37e

                                          SHA512

                                          e1db99978c721d1be93c5a4365baa2f9a8e6c81794cc5a9124cac49708db9e63adb05a4bcf14ee46df7d0c1c29e139841a2ed713e3efb4ca2df7916017338f94

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-80.png

                                          Filesize

                                          2KB

                                          MD5

                                          553e1caf79a52319adc2e8836c95c5e0

                                          SHA1

                                          dfc50fb70134ae8aaef45ce942b7c55a4dd067aa

                                          SHA256

                                          a76add2c20c3e1c95833d3dd1f869996546f705076435ceb6dcd369dbaee310f

                                          SHA512

                                          44b62e46e8dde84f25403944180bf5fa10f38c35bc2894d038f8dbc1a9274ba250a8918b295216b530677cc3f49ec5259ec080dadf7f6e05f4e8c9c801f64f40

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\Assets\70x70Logo.scale-80_contrast-white.png

                                          Filesize

                                          2KB

                                          MD5

                                          2b8e7bf3ca166c639d67c09f2ae03114

                                          SHA1

                                          6bc5f3bf76fbdc9aaa76ec76937f10da71cbb0dd

                                          SHA256

                                          f16676decdaa7bd6901012748808b66af95502af6df18cd7f91eb2f5633af770

                                          SHA512

                                          669314c2084ecd1bee7a7ed08ee7749def5c6826d7ab115e817fd62116ead60d2e8f94c9b509a029208730edab64f0dc178775eb1bce0ae5b7c8a99fa3ddab61

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\CUESDK.x64_2017.dll

                                          Filesize

                                          474KB

                                          MD5

                                          c527433d8f79a5f17d2bc707133ee59b

                                          SHA1

                                          126f66809064b0dea5cc6a6ea0f97e82a9038a75

                                          SHA256

                                          46b30104850ff1181bef31e8f69aef9b2644232fabf510364ac8343b70b5b9c2

                                          SHA512

                                          af39b12f0d8daaa5a2db6fda7786639fb9d3dc4e69abe8718280d8bc5d52d41f25c0e49618a38f643f1601fd58372fe9262bff3042037cd21ce6e01809af862d

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\assistant_package

                                          Filesize

                                          1.9MB

                                          MD5

                                          516b3897ad87e8b61d205fb2b2cb820a

                                          SHA1

                                          75b714ee52ddb188ae3d5d2d17c295decb789f06

                                          SHA256

                                          1c784addde341c393bde4fe805b7aea00d4de6479026ae86b122eb5a121d857a

                                          SHA512

                                          523bd3b7f6b13ea24b4a0a7b50a7291dbba5dd7656e0b5a4451d6dca52806b9a0489fc8c9c3849b09ad485ff85b067cfa04ae4c11e8d1e9a47a4a6fdf95a6b2a

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\d3dcompiler_47.dll

                                          Filesize

                                          4.7MB

                                          MD5

                                          945f53e5514773f087447efba1263019

                                          SHA1

                                          7f2272a519f8aff9e691a0b4b78cd5a90966e4ff

                                          SHA256

                                          08143e9872fe62e3798b1c1e85276efd249ce280d55faa7df8fc495f79c6e524

                                          SHA512

                                          01407d80e5f7574cf99c8d5dc46728e811bbcbf97eb2310842bac37cf4a0879c21f61e5b1566bc39efb606e8132e1ece0ea587f1d7bb3172095ff4a1c23c77e9

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\files_list

                                          Filesize

                                          3KB

                                          MD5

                                          7ac2420b1d99fe4113ce689b4cdd6576

                                          SHA1

                                          0c61256f60dbdc89e3d5ceb96a6de6128c4c06f3

                                          SHA256

                                          a9e6e7d4469ae3f1093ea36103c82688beecd6c7e8ba7ac5681cb913d227fa28

                                          SHA512

                                          5dc834f02127d850a97481b61e979ffd0d5415fccc7f5c1dfc690e8c125d559dd6953718e6d5b4fe8ef4c2a4320b29e366f259bcfe128ae3608af30af551c9a7

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\headless_lib_data.pak

                                          Filesize

                                          1.3MB

                                          MD5

                                          abe26eb219eefa8c1cbfda9dd5b1d399

                                          SHA1

                                          8c9b25240f77ed10eaef485c1f8eb0f9c6872eaf

                                          SHA256

                                          96c5a97b315a6ab65fa3eff035c6cf68b9b7ad8eee4d23a56b358a49dba36ce2

                                          SHA512

                                          263f5f21073e2dec25ce40cfcba8e6838e5b6101791614e737d386c0fa20c6780a57bebf0ea8cb1104834a749006d6a812ee9f0ff843dd9167575f65db425762

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\headless_lib_strings.pak

                                          Filesize

                                          2.6MB

                                          MD5

                                          15d70558e1eb1557e0822d2157c42b54

                                          SHA1

                                          ff3094f57620b208601a276a9df3a0781978a1ec

                                          SHA256

                                          f23cf602b97862b3471e2fbf29a361fe996e200f2cc3aa0a4a6fb10cf08f9295

                                          SHA512

                                          150507e2ee7fc9aaadfa7be5230403d6d22266dad97ce39ea6f9e456347c4be7c5977e029a67100f2014ef7294bfff0d91541ccc87a6a0e240caa769681e1bfc

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\icudtl.dat

                                          Filesize

                                          10.0MB

                                          MD5

                                          1b811f419a8352dc5713182ddd417542

                                          SHA1

                                          7867f92283e90da3678fa3ebd262092e32ec272d

                                          SHA256

                                          a5aca9ead99d358823bef6609ce1babde167d3f75da6e601c330b87ef870503d

                                          SHA512

                                          f743a7cdc29cb7cf81bb1246221a66f21d5e0eacac29f0deb46338f894af868e034c29ebff59f2de59d7dac96c58ede759300cd3d86718178a9d1101cdd71b4b

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe

                                          Filesize

                                          6.6MB

                                          MD5

                                          cc0ef87ca66933f8f826dc04e4d0b6a2

                                          SHA1

                                          bc8408e123fb1980e6214372e8e97063534edf7b

                                          SHA256

                                          257882cf3cbb5273eb39f54c177b4c5c5d306d89324ba222ce256aadcd8dc436

                                          SHA512

                                          557721da2ea1fa2599287591a3dee8ac4916592a69264797c9768f50a2963d3a495477bc1e3ad13aec14ccdcc8a3f4b20cbdb9c17fa6f01f1945dfc7c6a81963

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe

                                          Filesize

                                          6.6MB

                                          MD5

                                          cc0ef87ca66933f8f826dc04e4d0b6a2

                                          SHA1

                                          bc8408e123fb1980e6214372e8e97063534edf7b

                                          SHA256

                                          257882cf3cbb5273eb39f54c177b4c5c5d306d89324ba222ce256aadcd8dc436

                                          SHA512

                                          557721da2ea1fa2599287591a3dee8ac4916592a69264797c9768f50a2963d3a495477bc1e3ad13aec14ccdcc8a3f4b20cbdb9c17fa6f01f1945dfc7c6a81963

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer.exe

                                          Filesize

                                          6.6MB

                                          MD5

                                          cc0ef87ca66933f8f826dc04e4d0b6a2

                                          SHA1

                                          bc8408e123fb1980e6214372e8e97063534edf7b

                                          SHA256

                                          257882cf3cbb5273eb39f54c177b4c5c5d306d89324ba222ce256aadcd8dc436

                                          SHA512

                                          557721da2ea1fa2599287591a3dee8ac4916592a69264797c9768f50a2963d3a495477bc1e3ad13aec14ccdcc8a3f4b20cbdb9c17fa6f01f1945dfc7c6a81963

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\installer_helper_64.exe

                                          Filesize

                                          1.1MB

                                          MD5

                                          4e7158c9c9c55b1babff9d67e3e0a741

                                          SHA1

                                          717434e4a0f4e513c4cc480a97d1755eeb7b5d29

                                          SHA256

                                          aee5a872bf22cb7907202c33f84478e9e229d8b6f7efa39b3965b09addf526e9

                                          SHA512

                                          bdba455e2a15025f7ad7bd2a44bfdb5b569113595c395e0e93b4c1b756f5a4b80f93798df902f5ada15149871b083b049633605e0e9e8fd48142dcd9f80711e3

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\launcher.exe

                                          Filesize

                                          2.4MB

                                          MD5

                                          e86dd9ccaf29aaa24540333b1552d5c9

                                          SHA1

                                          4094426be85b431c4d8a922f57ebea13908e8c5a

                                          SHA256

                                          cb88a890bb274855c467e3b48df8347c03b17117b8badffc9c2ce0ca3feb31b2

                                          SHA512

                                          d35ca1f49718951c5affbf9244e1a75940ea807108f463ceaf2c87a2c5f2d54e7d40c19758b36e374a3ea6682ba65c38896decaf63d82ec4b5d3dd3b7271128b

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\launcher.visualelementsmanifest.xml

                                          Filesize

                                          317B

                                          MD5

                                          e8d8eaa4c2826c083ab9243b5cbd7bf8

                                          SHA1

                                          534361ae03417dfd14ebd6f961b707c75a2af41a

                                          SHA256

                                          b3213b07f691c812425115428b9d6e0637d488159e0a1c160c8fa8f04ded11f6

                                          SHA512

                                          8eccd5ef54a73e915a39cdef9768837dd16e49ae27a3ae6428fb346c9c838fd9dbedc3f40a9094754c770ca2236a0d2dfde37d22289218d862af5e8bc15e85e5

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\libEGL.dll

                                          Filesize

                                          473KB

                                          MD5

                                          94b7b4865079e41ab49a6984703bbd74

                                          SHA1

                                          3a663af9a643466b90694f84c56f237ee612cde8

                                          SHA256

                                          f95b2904c0993db0bbe228e89f79374e129bdf7412bbe07ac9f6e9d83ceed15d

                                          SHA512

                                          5c7f96668292f605709a199804344cbe2ed333dd5883627d11bcfd38862a68bddbb40916e3080853d06ef6004fd4f9d28fc8cb49340b7f0779810817e5a65f59

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\libGLESv2.dll

                                          Filesize

                                          7.1MB

                                          MD5

                                          9f7750d2b12a57c7759613f4e715aaf7

                                          SHA1

                                          1b84e18fb26ab12e6c15faf4e5ea46e109c4eee4

                                          SHA256

                                          84cc3f603e94e76ee2a8b7cfbc589ed52980fcaca06f1c12a8ddd7ce3b5d8124

                                          SHA512

                                          af62fa7f1b94d55585cb17cf6e9a36aecb6f647913ba7e88bcf64d15bbfa4a01b5a66cea17fbf40808cadeb7af9b518c50846b6484dc6f59698dea474dba450d

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\bg.pak

                                          Filesize

                                          616KB

                                          MD5

                                          892e6bd18a8d86903692294b1c57923b

                                          SHA1

                                          5938e34aec3a291ba923eb9e70729292af7c8f11

                                          SHA256

                                          582cf76d0157a0d437ac771e8b1064d151823de975d770258e249cd014fe2a68

                                          SHA512

                                          757bd0899310154c241cf913a8f8c03a0f15b5bf5b1a4e6274f8d4b976eab712dc70396a321e6cfc00e91f98a049d7fd553ec765fcd369757902818e73a1ddb9

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\bn.pak

                                          Filesize

                                          788KB

                                          MD5

                                          0e37d6f10f4ee3daab4a4987642ff8be

                                          SHA1

                                          cb641523fb073119d2852cd5275af44fb69e5d2f

                                          SHA256

                                          1a4a1fe37807c07245c1cc2b54e531c20892b5b41ae0e8a333617debde6eb356

                                          SHA512

                                          8a3e8d5f90a91ed41d9dd6bc90f0484bdce9d9f96a6387005d6e46b6681032dd4350fe81c5b7960351f2d23bfb493ef425bc49006cfacba4a1ef02a15e5333b8

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\ca.pak

                                          Filesize

                                          392KB

                                          MD5

                                          82244cb5f6f5df3a059e5a9f1b57858e

                                          SHA1

                                          24d8ace6222a949c4598c83b6af0cfaeaf8a76e2

                                          SHA256

                                          ed93d51279f2a84bebbc959580521d0c21721be98eab96c73ded3f2d6306bc69

                                          SHA512

                                          ca2765b31895d2701da0efce30bfd6ba68ff129e777519c4093392060500ef45ff7debdd498b2346f1ee491390741408b324cf6f2b437c5e54a8be26ea03dc28

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\cs.pak

                                          Filesize

                                          382KB

                                          MD5

                                          6a19629dbe92c6493595232b8ee74122

                                          SHA1

                                          060c4c2aaea50318b15ea7f71cd44ee1918d8ea6

                                          SHA256

                                          7e302632b6d19ebc68b16bf15b2a3cf7929d2b941610cb157b67f642599cc36d

                                          SHA512

                                          f87c91a5ffd69a0119fd3e5afcf6f156ec089a9234105b8a2ce318759d29c7a18f7443d53e568b0c11e78f444e0f6635197a6f0eedf24181a31aa271b7b4d9b0

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\da.pak

                                          Filesize

                                          357KB

                                          MD5

                                          fdda270750aebbf41f8c28a3453beec4

                                          SHA1

                                          419883b9feb955f5dcf40c68ebb09e85401608ff

                                          SHA256

                                          bf3f9dbc9ce73fa50bcacb3d42c0a4d4c2be51c1afaeabe2fd305d43c18a5783

                                          SHA512

                                          2b53aa903fa2f59de7f0da708b27a5a3fa958858572aaa4834f0cfecdd14a9be5bb3774d103949ce89f4852d4228ffb8037d48ae7008733d8a8687f95840dc64

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\de.pak

                                          Filesize

                                          392KB

                                          MD5

                                          1e2285b2bbfdf8d71bba3f6616cc2de7

                                          SHA1

                                          1cf832b419d7a8cdbc5cc8e267953415e96c0195

                                          SHA256

                                          66923eac043144c8122b5927396bef7e7af0673421a4feb9cf29f9d454db76a1

                                          SHA512

                                          2e4cfb1158d693127727bb381960ab57eabcf5db5f2fca1fef77a03a8531d6a3553abc502dd0c09f6f110d42fffd1abed275b918f0dc252eee0f24577c671e52

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\el.pak

                                          Filesize

                                          663KB

                                          MD5

                                          040c3b446bf9a3945bac06b38a38957a

                                          SHA1

                                          c87fd53cfaf0444e51005e2e9805ab5661ea2304

                                          SHA256

                                          e13250ecf6aa3f0b01e064342ec83ae41677f66ec312eb50338d5af6d0d5dbce

                                          SHA512

                                          12dfef95ef27280c40149efcc5a6be7dea0fda45261477b0c226b24a71630051428e6368f27dccd8eb7a0267f8b351f98a29d2d111bddc9584e655dbb771b1aa

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\en-GB.pak

                                          Filesize

                                          318KB

                                          MD5

                                          da7e240af10c26dfb28dafd167b2f1a1

                                          SHA1

                                          077b416e20e2d3403d51bec27d379d0819b3467b

                                          SHA256

                                          751245552579b406292c74460091d388aec73d8f7e4bc4d00cf27b109798d5d8

                                          SHA512

                                          b1750a69ca57361153d804447ff9595da8dc742243b4f2238449ab48f9dcce3367bb773dc6d5e48ffa5e22af3e3c8407e1f3020fc9fc2e1fd05897c2b54b34ab

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\en-US.pak

                                          Filesize

                                          320KB

                                          MD5

                                          b1c90fe124085824beb82e43f7044cd1

                                          SHA1

                                          3c7e7d5f20be66e2c48d65f3dd86c7394d39fddf

                                          SHA256

                                          7f36cffb323b392b8201f682e71e3611e044898d6169b0b1d01be242836eff1c

                                          SHA512

                                          0567d026a2eb8e820060707c670781162edeb6e5e157db8389ac33da79df39bd39d24dd649d057f2efea1c95a171c7818c6765c35d343d3324ad13ea9a08dfa6

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\es-419.pak

                                          Filesize

                                          384KB

                                          MD5

                                          ece600715c4e6ec023719833d0739a57

                                          SHA1

                                          20d0394641349f5c2328b00b9aeec66972b2fbca

                                          SHA256

                                          dc67850af400eaa6d5be8185833a2005bc50821d03b650c60924fa42e8d41517

                                          SHA512

                                          6675d9732ba1209ef167b1c032ab1a44d919440262e9d76d9183fb0f6e30afdc10e52267cd8d97561b1342b18e771ab15c923ee4f30c84183a68971cc057f476

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\es.pak

                                          Filesize

                                          381KB

                                          MD5

                                          b913f1808a4b36bd54a3c6fb7c165e40

                                          SHA1

                                          82a24dbf42bf98fe6c547d20695f3e4ad5e00c43

                                          SHA256

                                          6db87675a886444085e5074670ec9d02cec66f87e1fca5a8fa3be5b59c793c8c

                                          SHA512

                                          06447843d1fa18fec566c6e15d81a820a655586da66da0dc63fec06105e6a1c381121694db898537764ba568786f6646bf55b1d4f3fcff13aec4b8bfb5cac324

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\fi.pak

                                          Filesize

                                          356KB

                                          MD5

                                          b668c3ee8f411934de5a278ca2fe7776

                                          SHA1

                                          fa377dee217096ad51f6a24e1e182e91d424f4ac

                                          SHA256

                                          12e52ddc9d94a2a8a843a39e287414eb4f3d9d8fffe7dc57fa1823f8df05c4d6

                                          SHA512

                                          a8d582ee57803adfee2d0ad75e174bc743a86c0f068bfa9e016da2f7060576e96ebf3a30b09710e825e5788be580522d6bd60c28cd0751982b657529cd82bba9

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\fil.pak

                                          Filesize

                                          393KB

                                          MD5

                                          ba8eeab2e957bd9a234039ef70683402

                                          SHA1

                                          1dda01e67241d08c2c89574f87d793e97d951451

                                          SHA256

                                          e157136932eb3b259a24c9d8ef9335c41d76c6faa01c2ed54591170d169a286a

                                          SHA512

                                          84611b88367f5597ff0d4420646efbcc61d1be97d41574d9841a044d4dd351456ffb220a68b19176dbd531907954b02fe429e0c9dddfefb0f1fc751c1ecfa540

                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\93.0.4585.84\localization\fr.pak

                                          Filesize

                                          406KB

                                          MD5

                                          a40dc9f1db3fa6973c67c5659383b27e

                                          SHA1

                                          bbcd00dbef082219cfb25b9b307d20033eb2dae3

                                          SHA256

                                          698286ce4f0f69872ce5744a27d1f332e792d089ac9c297f5f164852f19e2dc8

                                          SHA512

                                          7a2804def606bbd1d19bdaf8fd9b783e5b1c9eecc8baa783bb9de42c31fa05cd06a7c7af46f311c2bb5f2c50fcd8c64f9e5ad59e9f07aecf73d73e27062758b0

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                          Filesize

                                          3.4MB

                                          MD5

                                          be747c6d88ba6a96dd12100e8e757187

                                          SHA1

                                          4dfff60d74788c6d9dd7b6131fea7b29f1f388f0

                                          SHA256

                                          ccaf1953f0e8417ec41515798f3aa14a2b339dc9a7b2c21723641e345cb4e228

                                          SHA512

                                          b2295ba4fb0007470760f0be89dce081a02e00b1c0f2588efeb338f8e37574bdf3bad08beb919fe7d270c762f853107a67e6f98f850ee468a1bb6e1edb753dd0

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\_sfx.exe

                                          Filesize

                                          1.4MB

                                          MD5

                                          e9a2209b61f4be34f25069a6e54affea

                                          SHA1

                                          6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                          SHA256

                                          e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                          SHA512

                                          59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\_sfx.exe

                                          Filesize

                                          1.4MB

                                          MD5

                                          e9a2209b61f4be34f25069a6e54affea

                                          SHA1

                                          6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                          SHA256

                                          e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                          SHA512

                                          59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\assistant_installer.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          4c8fbed0044da34ad25f781c3d117a66

                                          SHA1

                                          8dd93340e3d09de993c3bc12db82680a8e69d653

                                          SHA256

                                          afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                          SHA512

                                          a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\assistant\assistant_installer.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          4c8fbed0044da34ad25f781c3d117a66

                                          SHA1

                                          8dd93340e3d09de993c3bc12db82680a8e69d653

                                          SHA256

                                          afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                          SHA512

                                          a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301060019441\opera_package

                                          Filesize

                                          118.7MB

                                          MD5

                                          8bd242b59d0bee8caf60c17f3e17a2d0

                                          SHA1

                                          fb1271244f9ad30ff866068e951b0f64932038c1

                                          SHA256

                                          1e0dfd0980cf68bce32b4f1e8910cd31b181415779a4b6d16ae40c1558848ea9

                                          SHA512

                                          d14a94712f989e2775ca5f4a4bede851686992509c8ee2c582b233d71197199b15e1003650800874e9ae6dd1d37c8095ee0fe53492f3a8a01a5800d5ffefd1a5

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                          Filesize

                                          40B

                                          MD5

                                          b80f00c194798e6b26d2a2f76dd66cc5

                                          SHA1

                                          25e7e4ef8c3d779086048cd1646987d3262b5290

                                          SHA256

                                          040af59e9321f9e9a854a56c19f1600be48d2f06f1694282ca3b2f7e650dc5c9

                                          SHA512

                                          1e5e621e083e07b90462b208d85c22077ab16bdfe75f0474d9d744753ccecf63c7cd2f4bd125272cb4be98449e26db04a91097d966aa562d105803e36175548e

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                          Filesize

                                          40B

                                          MD5

                                          b80f00c194798e6b26d2a2f76dd66cc5

                                          SHA1

                                          25e7e4ef8c3d779086048cd1646987d3262b5290

                                          SHA256

                                          040af59e9321f9e9a854a56c19f1600be48d2f06f1694282ca3b2f7e650dc5c9

                                          SHA512

                                          1e5e621e083e07b90462b208d85c22077ab16bdfe75f0474d9d744753ccecf63c7cd2f4bd125272cb4be98449e26db04a91097d966aa562d105803e36175548e

                                        • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                          Filesize

                                          40B

                                          MD5

                                          b80f00c194798e6b26d2a2f76dd66cc5

                                          SHA1

                                          25e7e4ef8c3d779086048cd1646987d3262b5290

                                          SHA256

                                          040af59e9321f9e9a854a56c19f1600be48d2f06f1694282ca3b2f7e650dc5c9

                                          SHA512

                                          1e5e621e083e07b90462b208d85c22077ab16bdfe75f0474d9d744753ccecf63c7cd2f4bd125272cb4be98449e26db04a91097d966aa562d105803e36175548e

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2301060019357473824.dll

                                          Filesize

                                          5.0MB

                                          MD5

                                          b4ea21cbb2ed44025809d1a8fd4a206f

                                          SHA1

                                          d514861bb9e53a6653907903e2f958d03c96a315

                                          SHA256

                                          0069dd30d5524e8ef7954da59bc24855ed993afdd9e0c70508df60bb3b10be1a

                                          SHA512

                                          cf96bb1899973030a3ff17027e1b8f70e24f2c093004fba3266f4213e718ff084329c9d62436c436dc0f3702a452b284fe99faddd5eec42d67da3a459c344790

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2301060019421383424.dll

                                          Filesize

                                          5.0MB

                                          MD5

                                          b4ea21cbb2ed44025809d1a8fd4a206f

                                          SHA1

                                          d514861bb9e53a6653907903e2f958d03c96a315

                                          SHA256

                                          0069dd30d5524e8ef7954da59bc24855ed993afdd9e0c70508df60bb3b10be1a

                                          SHA512

                                          cf96bb1899973030a3ff17027e1b8f70e24f2c093004fba3266f4213e718ff084329c9d62436c436dc0f3702a452b284fe99faddd5eec42d67da3a459c344790

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2301060019436824764.dll

                                          Filesize

                                          5.0MB

                                          MD5

                                          b4ea21cbb2ed44025809d1a8fd4a206f

                                          SHA1

                                          d514861bb9e53a6653907903e2f958d03c96a315

                                          SHA256

                                          0069dd30d5524e8ef7954da59bc24855ed993afdd9e0c70508df60bb3b10be1a

                                          SHA512

                                          cf96bb1899973030a3ff17027e1b8f70e24f2c093004fba3266f4213e718ff084329c9d62436c436dc0f3702a452b284fe99faddd5eec42d67da3a459c344790

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2301060019543214728.dll

                                          Filesize

                                          5.0MB

                                          MD5

                                          b4ea21cbb2ed44025809d1a8fd4a206f

                                          SHA1

                                          d514861bb9e53a6653907903e2f958d03c96a315

                                          SHA256

                                          0069dd30d5524e8ef7954da59bc24855ed993afdd9e0c70508df60bb3b10be1a

                                          SHA512

                                          cf96bb1899973030a3ff17027e1b8f70e24f2c093004fba3266f4213e718ff084329c9d62436c436dc0f3702a452b284fe99faddd5eec42d67da3a459c344790

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_230106001957334604.dll

                                          Filesize

                                          5.0MB

                                          MD5

                                          b4ea21cbb2ed44025809d1a8fd4a206f

                                          SHA1

                                          d514861bb9e53a6653907903e2f958d03c96a315

                                          SHA256

                                          0069dd30d5524e8ef7954da59bc24855ed993afdd9e0c70508df60bb3b10be1a

                                          SHA512

                                          cf96bb1899973030a3ff17027e1b8f70e24f2c093004fba3266f4213e718ff084329c9d62436c436dc0f3702a452b284fe99faddd5eec42d67da3a459c344790

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2301060020290794488.dll

                                          Filesize

                                          5.9MB

                                          MD5

                                          bfaff56dc88b03eee751e9f834bc20a5

                                          SHA1

                                          50142f9fcc8c0172bbc32b44dbe068e53227d158

                                          SHA256

                                          4077c546e26ef9edd1065612a98e7869344c635fec95ed6b97a381c9cb7581c4

                                          SHA512

                                          a8186068533a7d5bfa8340461bcd9fa983fc744d8538d21125836e65568000712a9c0c9597b0221d1fe7a30c7ba4ae44bcc80cf52f0b2d070b6f9ac290f13887

                                        • \Users\Admin\AppData\Local\Temp\Opera_installer_2301060020300474384.dll

                                          Filesize

                                          5.9MB

                                          MD5

                                          bfaff56dc88b03eee751e9f834bc20a5

                                          SHA1

                                          50142f9fcc8c0172bbc32b44dbe068e53227d158

                                          SHA256

                                          4077c546e26ef9edd1065612a98e7869344c635fec95ed6b97a381c9cb7581c4

                                          SHA512

                                          a8186068533a7d5bfa8340461bcd9fa983fc744d8538d21125836e65568000712a9c0c9597b0221d1fe7a30c7ba4ae44bcc80cf52f0b2d070b6f9ac290f13887

                                        • memory/604-452-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/604-791-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3424-182-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-179-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-893-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3424-172-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-181-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-339-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3424-180-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-173-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-178-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-177-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-176-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-175-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3424-174-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-132-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-126-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-170-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-169-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-168-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-167-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-166-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-165-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-164-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-163-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-161-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-162-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-160-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-159-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-158-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-157-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-154-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-156-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-155-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-152-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-153-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-151-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-150-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-149-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-148-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-147-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-146-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-145-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-144-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-143-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-142-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-141-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-140-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-138-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-137-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-136-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-135-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-134-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-117-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-133-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-131-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-128-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-118-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-119-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-120-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-130-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-129-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3824-314-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3824-127-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-121-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-116-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-795-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/3824-122-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-125-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-123-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3824-124-0x00000000778F0000-0x0000000077A7E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/4728-369-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/4728-734-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/4764-274-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/4764-312-0x0000000000400000-0x00000000009A5000-memory.dmp

                                          Filesize

                                          5.6MB