Analysis

  • max time kernel
    1803s
  • max time network
    1779s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    13/01/2023, 16:33

General

  • Target

    OperaGXSetup.exe

  • Size

    3.4MB

  • MD5

    14057fd79d3e628917df7ea6e42f242c

  • SHA1

    2e725f7e85df109a3e7d69212ae0f0146530be25

  • SHA256

    5056c2e60199f3f2b6022d275f836c4436996a18f0b9de25c72a55903dd6917d

  • SHA512

    a6e6e5d9bbc7fbc8d38d853b3a0bb60372c48effd2fcd2231a60cb6d444715aa03d627fbc8aae9c2f86fffc81a177328f0130678c2b2e001cbaecc21da42185f

  • SSDEEP

    98304:efvQdrJ6UDSClG4jHSZGf6a3lzwsdcOmiurHZ9MfvkTIWFh1SR:efIhDmVeshDtVi

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 54 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 41 IoCs
  • Suspicious use of SetWindowsHookEx 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x2f4,0x2f8,0x2fc,0x2d0,0x300,0x74d3e660,0x74d3e670,0x74d3e67c
      2⤵
      • Loads dropped DLL
      PID:3652
    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4472
    • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=es --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=1112 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20230113173438" --session-guid=80666931-ac7f-48be-bec3-7530d3b93bfa --server-tracking-blob="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 " --desktopshortcut=1 --wait-for-package --initial-proc-handle=3C0B000000000000
      2⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe
        C:\Users\Admin\AppData\Local\Temp\OperaGXSetup.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x300,0x304,0x308,0x2b8,0x30c,0x7217e660,0x7217e670,0x7217e67c
        3⤵
        • Loads dropped DLL
        PID:1992
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\installer.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\installer.exe" --backend --initial-pid=1112 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=es --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --pin-additional-shortcuts=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381" --session-guid=80666931-ac7f-48be-bec3-7530d3b93bfa --server-tracking-blob="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 " --desktopshortcut=1 --install-subfolder=94.0.4606.64
        3⤵
        • Executes dropped EXE
        • Registers COM server for autorun
        • Loads dropped DLL
        • Enumerates connected drives
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\installer.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x2bc,0x2c0,0x2c4,0x298,0x2c8,0x7fff4dc8acb8,0x7fff4dc8acc8,0x7fff4dc8acd8
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3556
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3956
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_gx_splash.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_gx_splash.exe" --instance-name=0603c28fa4a788d681a330bade7a1273
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            PID:2584
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0603c28fa4a788d681a330bade7a1273 --splash-handle=1032
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x29c,0x2a0,0x2a4,0x278,0x2a8,0x7fff458f8890,0x7fff458f88a0,0x7fff458f88b0
              6⤵
              • Executes dropped EXE
              PID:4244
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,GXCTest50-ref:DNA-99214_GXCTest50 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=2012,i,4788160025215073804,16261050310723988326,131072 /prefetch:2
              6⤵
                PID:1156
              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=es --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,GXCTest50-ref:DNA-99214_GXCTest50 --mojo-platform-channel-handle=1876 --field-trial-handle=2012,i,4788160025215073804,16261050310723988326,131072 /prefetch:8
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4664
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\_sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\_sfx.exe"
        2⤵
        • Executes dropped EXE
        PID:3976
      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe" --version
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0x1034f48,0x1034f58,0x1034f64
          3⤵
          • Executes dropped EXE
          PID:4084
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4340
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4c4 0x49c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4868
    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --instance-name=0603c28fa4a788d681a330bade7a1273 --splash-handle=1032 --flag-switches-begin --flag-switches-end --enable-quic --lowered-browser
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3804
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x7fff458f8890,0x7fff458f88a0,0x7fff458f88b0
        2⤵
        • Executes dropped EXE
        PID:1640
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=es --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1920 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2704
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2260 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4348
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3020 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1956
      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3032 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
        2⤵
          PID:5112
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:2
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4512
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3044 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3748
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3056 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:824
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3068 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1056
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --first-renderer-process --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=3388 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:1112
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=3396 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:4656
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=4332 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:2292
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=4380 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:852
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --mojo-platform-channel-handle=4416 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:3060
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4424 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:1156
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4656 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:1608
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4760 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:3672
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=5112 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:5152
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=es --service-sandbox-type=audio --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5424 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5180
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=5516 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Loads dropped DLL
          PID:5468
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=6512 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:5516
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=6700 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:5580
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=6800 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:5652
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c8
          2⤵
          • Executes dropped EXE
          PID:5844
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff6f1edbb58,0x7ff6f1edbb68,0x7ff6f1edbb78
            3⤵
            • Executes dropped EXE
            PID:5928
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=6840 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:5788
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=es --service-sandbox-type=none --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5864 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:5496
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=6868 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:5888
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=6924 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:5992
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=7236 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:6096
        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6996 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
          2⤵
            PID:5220
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7016 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:4032
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7008 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:4992
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7064 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
            2⤵
            • Executes dropped EXE
            PID:240
          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7268 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
            2⤵
              PID:5112
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7152 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:5712
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7000 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:5852
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6988 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:4372
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7020 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:2360
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7296 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:228
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7312 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:2992
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --mojo-platform-channel-handle=3336 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              PID:6164
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3976 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:6232
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7384 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:6268
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=8660 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:6352
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=9732 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:6524
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=9716 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
              • Executes dropped EXE
              PID:6540
            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3904 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
              2⤵
                PID:6876
              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4140 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                2⤵
                  PID:6920
                • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                  "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4136 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                  2⤵
                    PID:6964
                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=3768 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                    2⤵
                      PID:7124
                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7740 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                      2⤵
                        PID:6404
                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7728 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                        2⤵
                          PID:6348
                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7692 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                          2⤵
                            PID:6260
                          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7768 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                            2⤵
                              PID:6188
                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6792 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                              2⤵
                                PID:6136
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --mojo-platform-channel-handle=3860 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                2⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Loads dropped DLL
                                PID:5112
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --mojo-platform-channel-handle=9664 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                PID:2916
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --mojo-platform-channel-handle=3720 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                2⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:5220
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --mojo-platform-channel-handle=3604 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                2⤵
                                • Checks computer location settings
                                PID:5052
                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5820 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                2⤵
                                  PID:6376
                                • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                  "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5812 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                  2⤵
                                    PID:6536
                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5784 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                    2⤵
                                      PID:4996
                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=5860 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                      2⤵
                                        PID:776
                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --mojo-platform-channel-handle=3996 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                        2⤵
                                        • Checks computer location settings
                                        PID:4604
                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --mojo-platform-channel-handle=1960 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                        2⤵
                                        • Checks computer location settings
                                        PID:6456
                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=8264 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                        2⤵
                                          PID:6960
                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6832 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                          2⤵
                                            PID:5520
                                          • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                            "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=4084 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                            2⤵
                                              PID:5688
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=68 --mojo-platform-channel-handle=7944 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:5876
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --mojo-platform-channel-handle=7832 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:5920
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=70 --mojo-platform-channel-handle=7056 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:6036
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=71 --mojo-platform-channel-handle=9560 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:3296
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --mojo-platform-channel-handle=7756 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:1704
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --mojo-platform-channel-handle=3256 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:5008
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --mojo-platform-channel-handle=7120 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:3004
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=75 --mojo-platform-channel-handle=4720 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                              2⤵
                                              • Checks computer location settings
                                              PID:564
                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=2968 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                              2⤵
                                                PID:1112
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --mojo-platform-channel-handle=4148 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:6412
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --mojo-platform-channel-handle=3768 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:3968
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --mojo-platform-channel-handle=8176 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:7160
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=80 --mojo-platform-channel-handle=8288 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:5896
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=81 --mojo-platform-channel-handle=6860 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:3356
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=82 --mojo-platform-channel-handle=8332 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:5564
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=83 --mojo-platform-channel-handle=10100 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:2812
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=84 --mojo-platform-channel-handle=5748 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:6008
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=85 --mojo-platform-channel-handle=8988 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:6636
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=86 --mojo-platform-channel-handle=3240 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                2⤵
                                                • Checks computer location settings
                                                PID:3460
                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=6972 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                                2⤵
                                                  PID:6324
                                                • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                  "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4728 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6632
                                                • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                  "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=es --service-sandbox-type=service --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7240 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                                  2⤵
                                                    PID:5964
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=90 --mojo-platform-channel-handle=7344 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:6732
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=91 --mojo-platform-channel-handle=7640 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:6564
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=92 --mojo-platform-channel-handle=3800 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:6572
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=93 --mojo-platform-channel-handle=5812 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:5732
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=94 --mojo-platform-channel-handle=7772 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:6644
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=95 --mojo-platform-channel-handle=3740 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:5036
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=96 --mojo-platform-channel-handle=6788 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:6264
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=97 --mojo-platform-channel-handle=7100 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:4992
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=98 --mojo-platform-channel-handle=8200 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                    2⤵
                                                    • Checks computer location settings
                                                    PID:3668
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=es --service-sandbox-type=none --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7204 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                                    2⤵
                                                    • Modifies registry class
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:7132
                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=es --service-sandbox-type=icon_reader --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=7724 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                                    2⤵
                                                      PID:4656
                                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=es --service-sandbox-type=none --enable-quic --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1692 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:8
                                                      2⤵
                                                        PID:2204
                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=102 --mojo-platform-channel-handle=3320 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                        2⤵
                                                        • Checks computer location settings
                                                        PID:6108
                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 OPR/94.0.0.0 (Edition std-1)" --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=103 --mojo-platform-channel-handle=6972 --field-trial-handle=1976,i,8318088744780088308,1553983025445432190,131072 /prefetch:1
                                                        2⤵
                                                        • Checks computer location settings
                                                        PID:4212
                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe
                                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --version
                                                        2⤵
                                                          PID:6992
                                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe
                                                          "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c8
                                                          2⤵
                                                            PID:4856
                                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe
                                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff6f1edbb58,0x7ff6f1edbb68,0x7ff6f1edbb78
                                                              3⤵
                                                                PID:1488
                                                          • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe
                                                            "C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=94.0.4606.64 --newautoupdaterlogic
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5508
                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:6648
                                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe
                                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe" --edition=std-1 --pipeid=oauc_task_pipec12dca2c6d0f4844aad7502765c89329 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC" --scheduledtask
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:6672
                                                              • C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version
                                                                3⤵
                                                                  PID:6804
                                                            • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe
                                                              "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_autoupdate.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff6f1edbb58,0x7ff6f1edbb68,0x7ff6f1edbb78
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:6688
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
                                                              1⤵
                                                                PID:7048
                                                              • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe
                                                                "C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"
                                                                1⤵
                                                                  PID:7084
                                                                  • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                                    "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut --instance-name=0603c28fa4a788d681a330bade7a1273 --splash-handle=0
                                                                    2⤵
                                                                    • Enumerates system info in registry
                                                                    PID:2736
                                                                    • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe
                                                                      "C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=94.0.4606.64 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x7fff458f8890,0x7fff458f88a0,0x7fff458f88b0
                                                                      3⤵
                                                                        PID:4240
                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                                        "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=es --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --mojo-platform-channel-handle=1892 --field-trial-handle=1988,i,7232705987458464629,6226675568615441659,131072 /prefetch:8
                                                                        3⤵
                                                                          PID:5588
                                                                        • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe
                                                                          "C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:gx-partners=off --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:opera-account-popup=on --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news-next=on --with-feature:installer-experiment-test=off --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1988,i,7232705987458464629,6226675568615441659,131072 /prefetch:2
                                                                          3⤵
                                                                            PID:5424

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v6

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\d3dcompiler_47.dll

                                                                        Filesize

                                                                        4.7MB

                                                                        MD5

                                                                        076814e2e5e3c2c1a07e13a341aba6e8

                                                                        SHA1

                                                                        809bfa7e4241f838411954bbd3b2cfd831171950

                                                                        SHA256

                                                                        2b98213596c73710e7313b7c164dbe59b532505861cdee2cb3b1d4aeb185db19

                                                                        SHA512

                                                                        80606ab6b18435189f44c48a582c7f859718cc655e907ede5c68de6525760d4263f221bea311e93b9f90c527d77b2aa567c431156d0a612790fed3d22882bf4c

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\installer.exe

                                                                        Filesize

                                                                        6.6MB

                                                                        MD5

                                                                        7768ae929965a2d426f1e0e582cfe1e0

                                                                        SHA1

                                                                        d6259a5fa7f01b492cb8010bd45f7c4f3ddb751f

                                                                        SHA256

                                                                        f46f8e085b3480ef66aaecd2522356211ae176dd859ef5993a309cfa70ec3689

                                                                        SHA512

                                                                        c01705361971c2a37b18c272f757dad0182484107ca4483050c60f962ae823ff225cb89983a2124d14b5ff35a3f8b9906df439bcac8988c1e70ab6cb6349bda2

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\installer.exe

                                                                        Filesize

                                                                        6.6MB

                                                                        MD5

                                                                        7768ae929965a2d426f1e0e582cfe1e0

                                                                        SHA1

                                                                        d6259a5fa7f01b492cb8010bd45f7c4f3ddb751f

                                                                        SHA256

                                                                        f46f8e085b3480ef66aaecd2522356211ae176dd859ef5993a309cfa70ec3689

                                                                        SHA512

                                                                        c01705361971c2a37b18c272f757dad0182484107ca4483050c60f962ae823ff225cb89983a2124d14b5ff35a3f8b9906df439bcac8988c1e70ab6cb6349bda2

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\libEGL.dll

                                                                        Filesize

                                                                        473KB

                                                                        MD5

                                                                        88a995b7183762dc11d13e2b0ca37fdd

                                                                        SHA1

                                                                        0243cc4a8425d992ccba782cb0b0d657b9f7b900

                                                                        SHA256

                                                                        60ff9310de9effd26c60bbf5483b455c4813e967a2975a7a296924ec783bc4ab

                                                                        SHA512

                                                                        c78481697c75ca2c5df60821469c8529fbcb79c62900f1cf81279871e40d58104aa16ea01fcbc42844696abaf98d78373915f8702b59253739f64a1a60811936

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\libGLESv2.dll

                                                                        Filesize

                                                                        7.2MB

                                                                        MD5

                                                                        09e2eb984997362282e92d72208e3aa1

                                                                        SHA1

                                                                        0aaa21b29db1caa87bd40a5691d4a68e55906d9d

                                                                        SHA256

                                                                        1f24f1f457f1eda84257bdc8cd03d937273d57acb5ea89ce32846f1f921af5ec

                                                                        SHA512

                                                                        521641e54f4a3d3e28168b7eb16a3d2fda660b3bfe63b586f514385d3357a3fb5a9c57a85ef514037fd40d14d3b2de8ed5b091a8cd50efe8409c7736b704e234

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_browser.dll

                                                                        Filesize

                                                                        186.5MB

                                                                        MD5

                                                                        9b99122bc43a12320d981ca53b768068

                                                                        SHA1

                                                                        8fe74999c33fb03297ec9018de33b6f34b4d1df9

                                                                        SHA256

                                                                        d35789ae823bd9e6463e401f9268220986fcf1e23946aa360bc4cb09080e7605

                                                                        SHA512

                                                                        be78b7a0bbc2b20799f687a5f19adefff9aa36ae3a42bf0343c4702814c81dd55b10a277e6e947a861e9b6d9fca66b64b4f2eb071a8d87bacbb7cc7aedf7722e

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_browser.dll

                                                                        Filesize

                                                                        186.5MB

                                                                        MD5

                                                                        9b99122bc43a12320d981ca53b768068

                                                                        SHA1

                                                                        8fe74999c33fb03297ec9018de33b6f34b4d1df9

                                                                        SHA256

                                                                        d35789ae823bd9e6463e401f9268220986fcf1e23946aa360bc4cb09080e7605

                                                                        SHA512

                                                                        be78b7a0bbc2b20799f687a5f19adefff9aa36ae3a42bf0343c4702814c81dd55b10a277e6e947a861e9b6d9fca66b64b4f2eb071a8d87bacbb7cc7aedf7722e

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_browser.dll

                                                                        Filesize

                                                                        186.5MB

                                                                        MD5

                                                                        9b99122bc43a12320d981ca53b768068

                                                                        SHA1

                                                                        8fe74999c33fb03297ec9018de33b6f34b4d1df9

                                                                        SHA256

                                                                        d35789ae823bd9e6463e401f9268220986fcf1e23946aa360bc4cb09080e7605

                                                                        SHA512

                                                                        be78b7a0bbc2b20799f687a5f19adefff9aa36ae3a42bf0343c4702814c81dd55b10a277e6e947a861e9b6d9fca66b64b4f2eb071a8d87bacbb7cc7aedf7722e

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_browser.dll

                                                                        Filesize

                                                                        186.5MB

                                                                        MD5

                                                                        9b99122bc43a12320d981ca53b768068

                                                                        SHA1

                                                                        8fe74999c33fb03297ec9018de33b6f34b4d1df9

                                                                        SHA256

                                                                        d35789ae823bd9e6463e401f9268220986fcf1e23946aa360bc4cb09080e7605

                                                                        SHA512

                                                                        be78b7a0bbc2b20799f687a5f19adefff9aa36ae3a42bf0343c4702814c81dd55b10a277e6e947a861e9b6d9fca66b64b4f2eb071a8d87bacbb7cc7aedf7722e

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe

                                                                        Filesize

                                                                        2.3MB

                                                                        MD5

                                                                        93767c65299255c25273b77b3f6ba7a6

                                                                        SHA1

                                                                        b1fe531e18d292dcbc96cd44f072f8f442bbd6ca

                                                                        SHA256

                                                                        e75699728c70e1c49f0c84137e1972bc81bd2a1048eb580ecc49056ae3164c56

                                                                        SHA512

                                                                        4c20529e153b08c0f15566297c758cc907dcb929621c7fb992937dca3fc9302f77b720e001a3c6a8a9e958a531e90c33f51643c6f01ad8f70893e1ba80c3ac48

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_crashreporter.exe

                                                                        Filesize

                                                                        2.3MB

                                                                        MD5

                                                                        93767c65299255c25273b77b3f6ba7a6

                                                                        SHA1

                                                                        b1fe531e18d292dcbc96cd44f072f8f442bbd6ca

                                                                        SHA256

                                                                        e75699728c70e1c49f0c84137e1972bc81bd2a1048eb580ecc49056ae3164c56

                                                                        SHA512

                                                                        4c20529e153b08c0f15566297c758cc907dcb929621c7fb992937dca3fc9302f77b720e001a3c6a8a9e958a531e90c33f51643c6f01ad8f70893e1ba80c3ac48

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_elf.dll

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        57dffc5d0298e24d7ded6e731e4e425d

                                                                        SHA1

                                                                        85381db28997cce42ea5755de2959af28c50b70a

                                                                        SHA256

                                                                        e334342448fce43485b53ec057228fc19871868ebbed077a6dc6efc5e4c0695c

                                                                        SHA512

                                                                        b56936d65b24996f112bebcadff9560e0a3a8425de699c0fc32b1213ad563fa8374098c240593666ce5a2435b6992411d5d0fc0d13adcbe51ecf91698f95926f

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_elf.dll

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        57dffc5d0298e24d7ded6e731e4e425d

                                                                        SHA1

                                                                        85381db28997cce42ea5755de2959af28c50b70a

                                                                        SHA256

                                                                        e334342448fce43485b53ec057228fc19871868ebbed077a6dc6efc5e4c0695c

                                                                        SHA512

                                                                        b56936d65b24996f112bebcadff9560e0a3a8425de699c0fc32b1213ad563fa8374098c240593666ce5a2435b6992411d5d0fc0d13adcbe51ecf91698f95926f

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_elf.dll

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        57dffc5d0298e24d7ded6e731e4e425d

                                                                        SHA1

                                                                        85381db28997cce42ea5755de2959af28c50b70a

                                                                        SHA256

                                                                        e334342448fce43485b53ec057228fc19871868ebbed077a6dc6efc5e4c0695c

                                                                        SHA512

                                                                        b56936d65b24996f112bebcadff9560e0a3a8425de699c0fc32b1213ad563fa8374098c240593666ce5a2435b6992411d5d0fc0d13adcbe51ecf91698f95926f

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_elf.dll

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        57dffc5d0298e24d7ded6e731e4e425d

                                                                        SHA1

                                                                        85381db28997cce42ea5755de2959af28c50b70a

                                                                        SHA256

                                                                        e334342448fce43485b53ec057228fc19871868ebbed077a6dc6efc5e4c0695c

                                                                        SHA512

                                                                        b56936d65b24996f112bebcadff9560e0a3a8425de699c0fc32b1213ad563fa8374098c240593666ce5a2435b6992411d5d0fc0d13adcbe51ecf91698f95926f

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\opera_gx_splash.exe

                                                                        Filesize

                                                                        2.1MB

                                                                        MD5

                                                                        1f36b9e300ff727ca2eca53611b92013

                                                                        SHA1

                                                                        3de5a3cc49f7cd8590638a8cb6218dc1791c769e

                                                                        SHA256

                                                                        ad6dc6df20a3547a54403986e421999c9bfabefa1d5ca37e26b322f1a49d385e

                                                                        SHA512

                                                                        88a9473d4129163dd17bb035a507d2b7643d81abf15f976e16cf0d54fbc53334364da1c95b39c0987cf63402660406506084eaaed310f334ba96131ad673fefd

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\vk_swiftshader.dll

                                                                        Filesize

                                                                        4.7MB

                                                                        MD5

                                                                        1e3e3c6a1f00dd8d2b4c3c62a512f6c8

                                                                        SHA1

                                                                        7a0ba2d0ad3ea553775f588a97e6d2e4fec86bef

                                                                        SHA256

                                                                        f9ffac58c519127bee2a3d9d7f9d575573e08a7f4c0e1b61f91ebbc20908753e

                                                                        SHA512

                                                                        f68bbf5183f8f74d44db1918c8264b16e8cc103862e15b92e5272988c9a50d5a74204205cf9ca46e3c3e48ef9e5f4aa6a20c6f7f5546731595c5c8e072690ae7

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\94.0.4606.64\vulkan-1.dll

                                                                        Filesize

                                                                        895KB

                                                                        MD5

                                                                        6f0004d5b5ff19fcf792352a3252c2d8

                                                                        SHA1

                                                                        fac2d8efd5d6e39a431489afa236c48b9a78f098

                                                                        SHA256

                                                                        24747d445dd308c35e55d347fc7998c188dd96973c1b158d61f22febe3b291f0

                                                                        SHA512

                                                                        326cc3d4fc147438be8222c09d9061e99753802db255629cdbdedd3a8256a774d36c1099f16a62faf1394ebf67e69721f15ad5d5e81096c61c03cb0d4cef0f6e

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\installation_status.json

                                                                        Filesize

                                                                        11KB

                                                                        MD5

                                                                        aff82c0b50845dff3956285589d4f253

                                                                        SHA1

                                                                        fccb6b808e95ea8ea6d061bbd130868ed4f80bd4

                                                                        SHA256

                                                                        238732aaef37122122923c1cea58e7ac3ade74c3aa7a75ea9bb117de83e4cd62

                                                                        SHA512

                                                                        64b6fb595765079f1df796acfa581c0223483a970f4ebc56e3e00a6747d925806f04ce9273aa7c3fbbba83222d8a32870b9e807a6ec490d92480483e456b80df

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\installer_prefs.json

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        52b68afddcf29dd2b716c03fa63bddb2

                                                                        SHA1

                                                                        a6bc3e561c7b97eb287fd63266f7aa574e5b8c9b

                                                                        SHA256

                                                                        d923540aca4533b6840d06eef5a82164481dab1fced058f28eccc27ed74751d4

                                                                        SHA512

                                                                        75fd97ef8af314a769eb9f0c1b6dc35543dfb921ea834a2ef99657d604015e00c92bb05f2c111f31bf18baf29d8b67483be6144a41fff63dc9bc08699f8cb230

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe

                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        06e02ea7a6f181eedbb7e53c6e71099f

                                                                        SHA1

                                                                        de399c7b167b644434b58189ad9c1f4da50ba929

                                                                        SHA256

                                                                        b0d35d31f3f2212864d467103b22f61111aa0b7d6220a2319664d23fd9a19566

                                                                        SHA512

                                                                        be500d1b4a6cba0b7c7cafd28ad0bc507189e9d81e00fc655185d979d3487e4de06b9810234f382fd79787fb4a3ecaaa1949bc02d1456d7554d59d2a5376122f

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        248b3dfed873884b4027f40861900ff4

                                                                        SHA1

                                                                        7f5dbb8db8dc7c612ad4930118bde0972f108df0

                                                                        SHA256

                                                                        f9ce02874b75d2f3ea6e494c1c4d8d41e3fd2be26644c3b5421e480dc1e88618

                                                                        SHA512

                                                                        673be56f47eedf3156f28cccbcfc400f5ecac94dd0eee014e9a034891c798fc733078a6268ce575fbdb19e7a0d92cd83733c5a92385c7ffa7208325ae721cc54

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        248b3dfed873884b4027f40861900ff4

                                                                        SHA1

                                                                        7f5dbb8db8dc7c612ad4930118bde0972f108df0

                                                                        SHA256

                                                                        f9ce02874b75d2f3ea6e494c1c4d8d41e3fd2be26644c3b5421e480dc1e88618

                                                                        SHA512

                                                                        673be56f47eedf3156f28cccbcfc400f5ecac94dd0eee014e9a034891c798fc733078a6268ce575fbdb19e7a0d92cd83733c5a92385c7ffa7208325ae721cc54

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        248b3dfed873884b4027f40861900ff4

                                                                        SHA1

                                                                        7f5dbb8db8dc7c612ad4930118bde0972f108df0

                                                                        SHA256

                                                                        f9ce02874b75d2f3ea6e494c1c4d8d41e3fd2be26644c3b5421e480dc1e88618

                                                                        SHA512

                                                                        673be56f47eedf3156f28cccbcfc400f5ecac94dd0eee014e9a034891c798fc733078a6268ce575fbdb19e7a0d92cd83733c5a92385c7ffa7208325ae721cc54

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        248b3dfed873884b4027f40861900ff4

                                                                        SHA1

                                                                        7f5dbb8db8dc7c612ad4930118bde0972f108df0

                                                                        SHA256

                                                                        f9ce02874b75d2f3ea6e494c1c4d8d41e3fd2be26644c3b5421e480dc1e88618

                                                                        SHA512

                                                                        673be56f47eedf3156f28cccbcfc400f5ecac94dd0eee014e9a034891c798fc733078a6268ce575fbdb19e7a0d92cd83733c5a92385c7ffa7208325ae721cc54

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        248b3dfed873884b4027f40861900ff4

                                                                        SHA1

                                                                        7f5dbb8db8dc7c612ad4930118bde0972f108df0

                                                                        SHA256

                                                                        f9ce02874b75d2f3ea6e494c1c4d8d41e3fd2be26644c3b5421e480dc1e88618

                                                                        SHA512

                                                                        673be56f47eedf3156f28cccbcfc400f5ecac94dd0eee014e9a034891c798fc733078a6268ce575fbdb19e7a0d92cd83733c5a92385c7ffa7208325ae721cc54

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\pref_default_overrides

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                        SHA1

                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                        SHA256

                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                        SHA512

                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                      • C:\Users\Admin\AppData\Local\Programs\Opera GX\server_tracking_data

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        74b10c00758d7fbcc5e3c577d2fc8960

                                                                        SHA1

                                                                        cbf0e837c7b897d476b7a7266bc0809753cfad9a

                                                                        SHA256

                                                                        398016922c62c6d69f42d1d03d3da2ea2969b3cf7d1e5b7823954c28ddc28b75

                                                                        SHA512

                                                                        a053bfe0aefc1c61c811f63f7a8d772a3a55371120a20c6653fd91b2994cfc800042450efb8148f66be4675fe44f63d409c7a57580584c388ccd714047773f05

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe

                                                                        Filesize

                                                                        3.4MB

                                                                        MD5

                                                                        14057fd79d3e628917df7ea6e42f242c

                                                                        SHA1

                                                                        2e725f7e85df109a3e7d69212ae0f0146530be25

                                                                        SHA256

                                                                        5056c2e60199f3f2b6022d275f836c4436996a18f0b9de25c72a55903dd6917d

                                                                        SHA512

                                                                        a6e6e5d9bbc7fbc8d38d853b3a0bb60372c48effd2fcd2231a60cb6d444715aa03d627fbc8aae9c2f86fffc81a177328f0130678c2b2e001cbaecc21da42185f

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\Navegador Opera GX.lnk

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        745daec52ccc501863fcfb9378d6323a

                                                                        SHA1

                                                                        6dfeaafaff8e885f2081500201ed59f7032078b5

                                                                        SHA256

                                                                        e975f28beb860b760f66eeaed8f73f3c82a6c211ddf2c7bdb340c697f0d33ec0

                                                                        SHA512

                                                                        e1886e5ff0d5b2afe7397ea8ed1083ad2ab15cf5b4867dbfca58bfe003892dbea94ac3eb69acd0a1bb8fa0f0df3309cc647784eaf20c1f34dd27b5e33ed16ee8

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\_sfx.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        e9a2209b61f4be34f25069a6e54affea

                                                                        SHA1

                                                                        6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                        SHA256

                                                                        e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                        SHA512

                                                                        59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\_sfx.exe

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        e9a2209b61f4be34f25069a6e54affea

                                                                        SHA1

                                                                        6368b0a81608c701b06b97aeff194ce88fd0e3c0

                                                                        SHA256

                                                                        e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f

                                                                        SHA512

                                                                        59e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        4c8fbed0044da34ad25f781c3d117a66

                                                                        SHA1

                                                                        8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                        SHA256

                                                                        afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                        SHA512

                                                                        a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        4c8fbed0044da34ad25f781c3d117a66

                                                                        SHA1

                                                                        8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                        SHA256

                                                                        afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                        SHA512

                                                                        a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\assistant_installer.exe

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        4c8fbed0044da34ad25f781c3d117a66

                                                                        SHA1

                                                                        8dd93340e3d09de993c3bc12db82680a8e69d653

                                                                        SHA256

                                                                        afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a

                                                                        SHA512

                                                                        a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\browser_assistant.exe

                                                                        Filesize

                                                                        3.1MB

                                                                        MD5

                                                                        28a21afb4bdc543b4b0309bb78b8ba4a

                                                                        SHA1

                                                                        ab6230c0e1c2c12fc5c9b7a60ea5adef99e7783b

                                                                        SHA256

                                                                        672aeb85a07ec1a25dbcf48b64d3bde24dd0691c2bb27ed74a536776f63b5d27

                                                                        SHA512

                                                                        806a3466dd4de9bfca6b13c20e69985decfb8ffe5a31f785d649dab249064fc4ec1fbba9ddaefc634d6e7aa355fef73f511357c748043e407f979b150c159cb7

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\files_list

                                                                        Filesize

                                                                        61B

                                                                        MD5

                                                                        2f070a8ddb1e4a5bc2137dbb2967e9a8

                                                                        SHA1

                                                                        f9f38da409c2d4dfce3471cf6621b7b81b797bf5

                                                                        SHA256

                                                                        4c3722675f9e72c3ece2a029dc8637cd8219ceb40b623d6dc75647314036ad3c

                                                                        SHA512

                                                                        52fcb7870637f46d156d2f210e119a52b5b5226b9aede66acf51160fba45310d865dc4cce1bd8a82156c414175de49a5dcb527cf9f635f925d3c5603872cdd7c

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\assistant\mojo_core.dll

                                                                        Filesize

                                                                        967KB

                                                                        MD5

                                                                        7913d58432695a0dd61ee6b472fbde99

                                                                        SHA1

                                                                        2f29f0b689539c03f16c1db7debd216f8d71a110

                                                                        SHA256

                                                                        789e08420078f7eafbe22a28cd657313829e52f9a5133fd20d894a0aadfc0cd1

                                                                        SHA512

                                                                        ecd2d61ed30f455746e7a70d719c9a10c85c861753bbbf9e478f6b5c6790465b1be6951594222c5b5f5f7471e0a54efec8f66247f817e7ad97bb4e5839cc4326

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\files_list

                                                                        Filesize

                                                                        39B

                                                                        MD5

                                                                        fe7f046d773fc1de764e1be70614bf20

                                                                        SHA1

                                                                        c2f16957953deeb6de1a12fa656ac84fcaa5b085

                                                                        SHA256

                                                                        3d87ad3d7001fbe5d65682bf1111a73c4a1ba68b34c604c6bde77c5dd8adcc8e

                                                                        SHA512

                                                                        405bc34a634007af8159252d1e28ad3578bd6339c81b9de97e022fd1420d0394488c09a36bd7e23bb38df466ae2fa1b66420f97198dbd2099a161abcda121a03

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\installer_prefs_include.json

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        1bb29144fdaebbbef2422c57e28a1f97

                                                                        SHA1

                                                                        0356a4ef63a226a34971dc153aa75fa84d58e351

                                                                        SHA256

                                                                        5ee6eaebbf605e246a8b3224b89c010c7bf162662b18baba3f50e1b95d79b36a

                                                                        SHA512

                                                                        446f91e2c8e99ef1e20e8ccec42bb484ba826c2c0a9d45b8ce398389c8be35eb6938d4cc19b88d5684fd9c49c89569febf4165a9f4c8ff6719e3bd92375883ba

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\installer_prefs_include.json.backup

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        1bb29144fdaebbbef2422c57e28a1f97

                                                                        SHA1

                                                                        0356a4ef63a226a34971dc153aa75fa84d58e351

                                                                        SHA256

                                                                        5ee6eaebbf605e246a8b3224b89c010c7bf162662b18baba3f50e1b95d79b36a

                                                                        SHA512

                                                                        446f91e2c8e99ef1e20e8ccec42bb484ba826c2c0a9d45b8ce398389c8be35eb6938d4cc19b88d5684fd9c49c89569febf4165a9f4c8ff6719e3bd92375883ba

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\installer_prefs_include.json.backup

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        1bb29144fdaebbbef2422c57e28a1f97

                                                                        SHA1

                                                                        0356a4ef63a226a34971dc153aa75fa84d58e351

                                                                        SHA256

                                                                        5ee6eaebbf605e246a8b3224b89c010c7bf162662b18baba3f50e1b95d79b36a

                                                                        SHA512

                                                                        446f91e2c8e99ef1e20e8ccec42bb484ba826c2c0a9d45b8ce398389c8be35eb6938d4cc19b88d5684fd9c49c89569febf4165a9f4c8ff6719e3bd92375883ba

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\opera_package

                                                                        Filesize

                                                                        117.8MB

                                                                        MD5

                                                                        e012d901602c8f83c9c4f304157c5413

                                                                        SHA1

                                                                        b2b76c361e9fd36f77284542c804399d29322b2e

                                                                        SHA256

                                                                        205c3334d526898b32ca75c7db1e1aabb3d670adb980906d399ffe32373298f3

                                                                        SHA512

                                                                        ce01a5691f730a5ffe7780f656531a08e7c1bc896a83b038d657bc66b7aa3b32cdb97e2d0a991092dfdd9857330fe60a1f64e477d9651d1baf7a6b7f2628c7ee

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\pref_default_overrides

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                        SHA1

                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                        SHA256

                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                        SHA512

                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202301131734381\resources\custom_partner_content.json

                                                                        Filesize

                                                                        98KB

                                                                        MD5

                                                                        d9648f4d4b70d4d8e92d4e480fddc511

                                                                        SHA1

                                                                        be1b3a0051b1b9ce729a1606b9991c7c3f263787

                                                                        SHA256

                                                                        e365fd7b7bc63487a99851915f11cb552db0978e38dbadc6e5d0af8f5a39f910

                                                                        SHA512

                                                                        e79d2581cc814a1b4bc7a841dfe671589856057c1e49dcfcfac6e69ec34562f37df5653b5e9bc0399f279f30c8b52855fd5f66d1fa755c8d3560b78f9a83fd76

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131734356101112.dll

                                                                        Filesize

                                                                        5.0MB

                                                                        MD5

                                                                        7bb70371a11bb9dcff908628a301881a

                                                                        SHA1

                                                                        79028dbf7d7b99d5b3dabd94fee21a55e09212f8

                                                                        SHA256

                                                                        f61b6d7079c1944164a64d065a40ea12d4c429a0aa77c5b82b956c48a561fcbe

                                                                        SHA512

                                                                        d73812c0523df3d4fee8f09702c9534c0640991b1d6858ff5a477699124de1cb8f754f8d2a24eabea4448c169d16695e2b509fde6964b52d018ffdae1f12287e

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131734368763652.dll

                                                                        Filesize

                                                                        5.0MB

                                                                        MD5

                                                                        7bb70371a11bb9dcff908628a301881a

                                                                        SHA1

                                                                        79028dbf7d7b99d5b3dabd94fee21a55e09212f8

                                                                        SHA256

                                                                        f61b6d7079c1944164a64d065a40ea12d4c429a0aa77c5b82b956c48a561fcbe

                                                                        SHA512

                                                                        d73812c0523df3d4fee8f09702c9534c0640991b1d6858ff5a477699124de1cb8f754f8d2a24eabea4448c169d16695e2b509fde6964b52d018ffdae1f12287e

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131734373764472.dll

                                                                        Filesize

                                                                        5.0MB

                                                                        MD5

                                                                        7bb70371a11bb9dcff908628a301881a

                                                                        SHA1

                                                                        79028dbf7d7b99d5b3dabd94fee21a55e09212f8

                                                                        SHA256

                                                                        f61b6d7079c1944164a64d065a40ea12d4c429a0aa77c5b82b956c48a561fcbe

                                                                        SHA512

                                                                        d73812c0523df3d4fee8f09702c9534c0640991b1d6858ff5a477699124de1cb8f754f8d2a24eabea4448c169d16695e2b509fde6964b52d018ffdae1f12287e

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131734550964316.dll

                                                                        Filesize

                                                                        5.0MB

                                                                        MD5

                                                                        7bb70371a11bb9dcff908628a301881a

                                                                        SHA1

                                                                        79028dbf7d7b99d5b3dabd94fee21a55e09212f8

                                                                        SHA256

                                                                        f61b6d7079c1944164a64d065a40ea12d4c429a0aa77c5b82b956c48a561fcbe

                                                                        SHA512

                                                                        d73812c0523df3d4fee8f09702c9534c0640991b1d6858ff5a477699124de1cb8f754f8d2a24eabea4448c169d16695e2b509fde6964b52d018ffdae1f12287e

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131734554401992.dll

                                                                        Filesize

                                                                        5.0MB

                                                                        MD5

                                                                        7bb70371a11bb9dcff908628a301881a

                                                                        SHA1

                                                                        79028dbf7d7b99d5b3dabd94fee21a55e09212f8

                                                                        SHA256

                                                                        f61b6d7079c1944164a64d065a40ea12d4c429a0aa77c5b82b956c48a561fcbe

                                                                        SHA512

                                                                        d73812c0523df3d4fee8f09702c9534c0640991b1d6858ff5a477699124de1cb8f754f8d2a24eabea4448c169d16695e2b509fde6964b52d018ffdae1f12287e

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131735432703184.dll

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        09743b45762f667b381b36d350dfdf17

                                                                        SHA1

                                                                        a490bb2cda0c532fc5889132e47fe827aa82e383

                                                                        SHA256

                                                                        bb6c79d070e7e0edb55aeda86d6d32013eec6ba14016191e33f685c1821d6745

                                                                        SHA512

                                                                        9d10543de1f52b3eee0ac6325874c88a949b63fa9ca7cb42a56078e83b8afaa10c0a83f0e0510f7dd94d0dcde85a6f9cffe136ecd5e2a3b32319a155c2d0fa40

                                                                      • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2301131735443623556.dll

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        09743b45762f667b381b36d350dfdf17

                                                                        SHA1

                                                                        a490bb2cda0c532fc5889132e47fe827aa82e383

                                                                        SHA256

                                                                        bb6c79d070e7e0edb55aeda86d6d32013eec6ba14016191e33f685c1821d6745

                                                                        SHA512

                                                                        9d10543de1f52b3eee0ac6325874c88a949b63fa9ca7cb42a56078e83b8afaa10c0a83f0e0510f7dd94d0dcde85a6f9cffe136ecd5e2a3b32319a155c2d0fa40

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Navegador Opera GX.lnk

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        745daec52ccc501863fcfb9378d6323a

                                                                        SHA1

                                                                        6dfeaafaff8e885f2081500201ed59f7032078b5

                                                                        SHA256

                                                                        e975f28beb860b760f66eeaed8f73f3c82a6c211ddf2c7bdb340c697f0d33ec0

                                                                        SHA512

                                                                        e1886e5ff0d5b2afe7397ea8ed1083ad2ab15cf5b4867dbfca58bfe003892dbea94ac3eb69acd0a1bb8fa0f0df3309cc647784eaf20c1f34dd27b5e33ed16ee8

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        a638497673492886401f1cc096a9206f

                                                                        SHA1

                                                                        0f384af41772eb40b4119c6c2c97a9c32997e20e

                                                                        SHA256

                                                                        2f036f77e0183e35486705ad9d275ceeab0284385d452879ff1ccbd91c1a6558

                                                                        SHA512

                                                                        7eb9987b827ad763bde1508f7c35fdd08d016e05a7776bf6d6ff2cb7132ff054fbbb5d07ad2c73a52d61583b9482b2a60c7884c15fb3076d69df859392749c65

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        a638497673492886401f1cc096a9206f

                                                                        SHA1

                                                                        0f384af41772eb40b4119c6c2c97a9c32997e20e

                                                                        SHA256

                                                                        2f036f77e0183e35486705ad9d275ceeab0284385d452879ff1ccbd91c1a6558

                                                                        SHA512

                                                                        7eb9987b827ad763bde1508f7c35fdd08d016e05a7776bf6d6ff2cb7132ff054fbbb5d07ad2c73a52d61583b9482b2a60c7884c15fb3076d69df859392749c65

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        a638497673492886401f1cc096a9206f

                                                                        SHA1

                                                                        0f384af41772eb40b4119c6c2c97a9c32997e20e

                                                                        SHA256

                                                                        2f036f77e0183e35486705ad9d275ceeab0284385d452879ff1ccbd91c1a6558

                                                                        SHA512

                                                                        7eb9987b827ad763bde1508f7c35fdd08d016e05a7776bf6d6ff2cb7132ff054fbbb5d07ad2c73a52d61583b9482b2a60c7884c15fb3076d69df859392749c65

                                                                      • C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports\settings.dat

                                                                        Filesize

                                                                        40B

                                                                        MD5

                                                                        a638497673492886401f1cc096a9206f

                                                                        SHA1

                                                                        0f384af41772eb40b4119c6c2c97a9c32997e20e

                                                                        SHA256

                                                                        2f036f77e0183e35486705ad9d275ceeab0284385d452879ff1ccbd91c1a6558

                                                                        SHA512

                                                                        7eb9987b827ad763bde1508f7c35fdd08d016e05a7776bf6d6ff2cb7132ff054fbbb5d07ad2c73a52d61583b9482b2a60c7884c15fb3076d69df859392749c65

                                                                      • memory/1112-133-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/1112-210-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/1992-147-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/1992-203-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/3652-138-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/3652-216-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/4316-202-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/4316-145-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB

                                                                      • memory/4472-140-0x0000000000400000-0x00000000009AC000-memory.dmp

                                                                        Filesize

                                                                        5.7MB