Analysis
-
max time kernel
299s -
max time network
299s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 15:09
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/rvulkeqwa46tcsu/Software.zip/file
Resource
win10v2004-20240508-en
General
-
Target
https://www.mediafire.com/file/rvulkeqwa46tcsu/Software.zip/file
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/7124-1421-0x0000000000400000-0x000000000044A000-memory.dmp family_zgrat_v1 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/7124-1421-0x0000000000400000-0x000000000044A000-memory.dmp family_redline -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation opera.exe -
Executes dropped EXE 64 IoCs
pid Process 968 OperaGXSetup.exe 7144 OperaGXSetup.exe 4004 OperaGXSetup.exe 6824 OperaGXSetup.exe 3116 OperaGXSetup.exe 6296 Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe 2820 assistant_installer.exe 3244 assistant_installer.exe 4544 installer.exe 3336 installer.exe 5292 launcher.exe 5204 opera.exe 6380 opera_crashreporter.exe 5232 opera.exe 2916 opera_crashreporter.exe 3728 opera.exe 2080 opera.exe 1496 opera.exe 720 opera.exe 6748 opera.exe 2816 opera.exe 5952 opera.exe 6756 opera.exe 5976 opera.exe 6124 opera.exe 6372 opera_gx_splash.exe 6220 opera.exe 6292 opera.exe 232 opera.exe 640 opera.exe 4656 opera.exe 4756 opera.exe 5580 opera.exe 6716 opera.exe 796 opera.exe 6908 opera.exe 4752 opera.exe 6500 opera.exe 528 opera.exe 2136 opera.exe 5704 opera.exe 6468 opera.exe 5760 opera.exe 5688 opera.exe 1072 opera.exe 1040 opera.exe 2224 opera.exe 4568 opera.exe 4848 opera.exe 5192 opera.exe 6260 opera.exe 5632 opera.exe 4888 opera.exe 5648 opera_autoupdate.exe 3372 opera_autoupdate.exe 4960 launcher.exe 4228 opera.exe 7136 opera.exe 816 opera.exe 1684 installer.exe 1304 opera.exe 2588 opera_autoupdate.exe 4600 opera.exe 3200 opera.exe -
Loads dropped DLL 64 IoCs
pid Process 968 OperaGXSetup.exe 7144 OperaGXSetup.exe 4004 OperaGXSetup.exe 6824 OperaGXSetup.exe 3116 OperaGXSetup.exe 4544 installer.exe 3336 installer.exe 5204 opera.exe 5204 opera.exe 5232 opera.exe 5232 opera.exe 3728 opera.exe 2080 opera.exe 3728 opera.exe 2080 opera.exe 3728 opera.exe 3728 opera.exe 3728 opera.exe 1496 opera.exe 3728 opera.exe 3728 opera.exe 3728 opera.exe 1496 opera.exe 2816 opera.exe 6756 opera.exe 720 opera.exe 6756 opera.exe 6748 opera.exe 720 opera.exe 6748 opera.exe 5952 opera.exe 6124 opera.exe 5952 opera.exe 6124 opera.exe 5976 opera.exe 2816 opera.exe 5976 opera.exe 6220 opera.exe 6220 opera.exe 6292 opera.exe 6292 opera.exe 5232 opera.exe 232 opera.exe 640 opera.exe 4752 opera.exe 5580 opera.exe 232 opera.exe 5580 opera.exe 6716 opera.exe 6716 opera.exe 4656 opera.exe 4656 opera.exe 4756 opera.exe 796 opera.exe 796 opera.exe 4756 opera.exe 6908 opera.exe 640 opera.exe 6908 opera.exe 4752 opera.exe 6500 opera.exe 528 opera.exe 6500 opera.exe 528 opera.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32 installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\109.0.5097.79\\notification_helper.exe\"" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\109.0.5097.79\\notification_helper.exe" installer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Opera GX Stable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\launcher.exe" opera.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: OperaGXSetup.exe File opened (read-only) \??\F: OperaGXSetup.exe File opened (read-only) \??\D: OperaGXSetup.exe File opened (read-only) \??\F: OperaGXSetup.exe File opened (read-only) \??\D: installer.exe File opened (read-only) \??\F: installer.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName opera.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer opera.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2668 set thread context of 7124 2668 1227006289.exe 190 PID 1628 set thread context of 6988 1628 1227006289.exe 194 PID 3820 set thread context of 4932 3820 1227006289.exe 258 -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\scoped_dir5232_1971393022\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1485608001\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1189398254\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1329553461\GX_Wallpaper_classic.png opera.exe File created C:\Program Files\scoped_dir5232_809971761\classic.png opera.exe File created C:\Program Files\scoped_dir5232_575110427\GX_Wallpaper_classic.png opera.exe File created C:\Program Files\scoped_dir5232_288449585\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_2131865682\classic.png opera.exe File created C:\Program Files\scoped_dir5232_809971761\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_575110427\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1971393022\classic.png opera.exe File created C:\Program Files\scoped_dir5232_1485608001\wallpaper.jpg opera.exe File created C:\Program Files\scoped_dir5232_1110120134\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1110120134\GX_Wallpaper_Light_classic.png opera.exe File created C:\Program Files\scoped_dir5232_1099832522\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1099832522\wallpaper.jpg opera.exe File created C:\Program Files\scoped_dir5232_2131865682\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_1189398254\classic.png opera.exe File created C:\Program Files\scoped_dir5232_1329553461\persona.ini opera.exe File created C:\Program Files\scoped_dir5232_288449585\GX_Wallpaper_Light_classic.png opera.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133600868687155890" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\shell\open\ddeexec\Application installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.htm\OpenWithProgids\Opera GXStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Applications\opera.exe\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\Launcher.exe\" \"%1\"" installer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\Launcher.exe,0" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ installer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\URL Protocol installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\shell\open\ddeexec installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\shell\open\ddeexec\Topic\ installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\WOW6432Node installer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 chrome.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.xhtml\OpenWithProgIDs installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.xht installer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1337824034-2731376981-3755436523-1000\{0A9611BA-442C-4A16-AAEA-49E3C1A06DE7} opera.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Applications\opera.exe\shell\open\command installer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.opdownload installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32 installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 chrome.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Applications installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell chrome.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.xht\OpenWithProgIDs installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.gxanimations\OpenWithProgIDs installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.gxanimations\OpenWithProgIDs\Opera GXStable = "0" installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "2" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.pdf\OpenWithProgids\Opera GXStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\Launcher.exe\" -noautoupdate -- \"%1\"" installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\FriendlyTypeName = "Opera GX Web Document" installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" chrome.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\.shtml\OpenWithProgIDs\Opera GXStable = "0" installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\shell\open installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Opera GXStable\shell\open\ddeexec\ installer.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Applications\opera.exe\shell installer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000000000002000000ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" chrome.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 689504.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe\:SmartScreen:$DATA OperaGXSetup.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 3576 msedge.exe 3576 msedge.exe 2928 msedge.exe 2928 msedge.exe 6036 identity_helper.exe 6036 identity_helper.exe 2360 msedge.exe 2360 msedge.exe 6844 msedge.exe 6844 msedge.exe 6444 msedge.exe 6444 msedge.exe 6260 msedge.exe 6260 msedge.exe 6260 msedge.exe 6260 msedge.exe 3448 msedge.exe 3448 msedge.exe 6488 msedge.exe 6488 msedge.exe 7124 RegAsm.exe 7124 RegAsm.exe 7124 RegAsm.exe 7124 RegAsm.exe 7124 RegAsm.exe 6988 RegAsm.exe 5232 opera.exe 5232 opera.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4932 RegAsm.exe 4908 chrome.exe 4908 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 56 IoCs
pid Process 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 7124 RegAsm.exe Token: SeDebugPrivilege 6988 RegAsm.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 6372 opera_gx_splash.exe Token: SeCreatePagefilePrivilege 6372 opera_gx_splash.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeShutdownPrivilege 5232 opera.exe Token: SeCreatePagefilePrivilege 5232 opera.exe Token: SeDebugPrivilege 4932 RegAsm.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe Token: SeCreatePagefilePrivilege 4908 chrome.exe Token: SeShutdownPrivilege 4908 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 2928 msedge.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 5232 opera.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe 4908 chrome.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 968 OperaGXSetup.exe 6444 msedge.exe 3448 msedge.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 2344 DllHost.exe 2344 DllHost.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe 4544 installer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2456 2928 msedge.exe 81 PID 2928 wrote to memory of 2456 2928 msedge.exe 81 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 956 2928 msedge.exe 82 PID 2928 wrote to memory of 3576 2928 msedge.exe 83 PID 2928 wrote to memory of 3576 2928 msedge.exe 83 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 PID 2928 wrote to memory of 2280 2928 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/file/rvulkeqwa46tcsu/Software.zip/file1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb923946f8,0x7ffb92394708,0x7ffb923947182⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2036 /prefetch:22⤵PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:82⤵PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:12⤵PID:844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:12⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:12⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:12⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:12⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7404 /prefetch:12⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7488 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8004 /prefetch:82⤵PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8004 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8000 /prefetch:12⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:12⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8148 /prefetch:12⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8332 /prefetch:12⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8656 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8832 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9240 /prefetch:12⤵PID:6216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9084 /prefetch:12⤵PID:6224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9664 /prefetch:12⤵PID:6424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7852 /prefetch:12⤵PID:6460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:12⤵PID:6564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8824 /prefetch:12⤵PID:6580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8068 /prefetch:12⤵PID:6784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10080 /prefetch:12⤵PID:6996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=10132 /prefetch:82⤵PID:7004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9148 /prefetch:12⤵PID:6360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8592 /prefetch:12⤵PID:6372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9476 /prefetch:12⤵PID:6532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10772 /prefetch:12⤵PID:6796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8308 /prefetch:12⤵PID:6820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10880 /prefetch:12⤵PID:6932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11236 /prefetch:82⤵PID:6964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2112 /prefetch:82⤵PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1744 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1264 /prefetch:82⤵PID:6996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11156 /prefetch:82⤵PID:6480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11192 /prefetch:82⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10360 /prefetch:82⤵PID:6584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10336 /prefetch:82⤵PID:6824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11028 /prefetch:82⤵PID:7060
-
-
C:\Users\Admin\Downloads\OperaGXSetup.exe"C:\Users\Admin\Downloads\OperaGXSetup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:968 -
C:\Users\Admin\Downloads\OperaGXSetup.exeC:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x2c4,0x2c8,0x2cc,0x29c,0x2d0,0x75424208,0x75424214,0x754242203⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7144
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4004
-
-
C:\Users\Admin\Downloads\OperaGXSetup.exe"C:\Users\Admin\Downloads\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=968 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240513151044" --session-guid=6a358444-82af-46dc-b74b-fcafd0fc830e --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=78080000000000003⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:6824 -
C:\Users\Admin\Downloads\OperaGXSetup.exeC:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x728e4208,0x728e4214,0x728e42204⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3116
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\installer.exe" --backend --initial-pid=968 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441" --session-guid=6a358444-82af-46dc-b74b-fcafd0fc830e --server-tracking-blob=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 --desktopshortcut=1 --install-subfolder=109.0.5097.794⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Enumerates connected drives
- Modifies registry class
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4544 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x7ffb82a6dce0,0x7ffb82a6dcec,0x7ffb82a6dcf85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3336
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized5⤵
- Executes dropped EXE
PID:5292 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5204 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x1f8,0x1fc,0x200,0x1f4,0x204,0x7ffb75514110,0x7ffb75514120,0x7ffb755141307⤵
- Executes dropped EXE
PID:6380
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"3⤵
- Executes dropped EXE
PID:6296
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\assistant\assistant_installer.exe" --version3⤵
- Executes dropped EXE
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x288,0x28c,0x290,0x264,0x294,0x214f48,0x214f58,0x214f644⤵
- Executes dropped EXE
PID:3244
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:12⤵PID:7016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10964 /prefetch:12⤵PID:7148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10904 /prefetch:12⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9864 /prefetch:12⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10548 /prefetch:12⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8284 /prefetch:82⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=9352 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11144 /prefetch:12⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9632 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=10360 /prefetch:82⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9776 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8824 /prefetch:12⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9612 /prefetch:12⤵PID:6888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=10692 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9068 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9684 /prefetch:12⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10716 /prefetch:12⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1996,574100573413968147,9733702082220245960,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10184 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6488
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2136
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6512
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Software.zip\1227006289.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Software.zip\1227006289.exe"1⤵
- Suspicious use of SetThreadContext
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:5444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:6900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7124
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Software.zip\1227006289.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Software.zip\1227006289.exe"1⤵
- Suspicious use of SetThreadContext
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6988
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵
- Suspicious use of SetWindowsHookEx
PID:2344
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --lowered-browser1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5232 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x214,0x218,0x21c,0x210,0x220,0x7ffb75514110,0x7ffb75514120,0x7ffb755141302⤵
- Executes dropped EXE
PID:2916
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=1904 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3728
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=1972,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=2076 /prefetch:32⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2080
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=2304,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=2428 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1496
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=3000,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=3016 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:720
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=3008,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=3244 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2816
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=3024,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6748
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=3036,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6756
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=3052,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=3784 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5952
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3192,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5976
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3196,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=4116 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6124
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_gx_splash.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_gx_splash.exe" --instance-name=0603c28fa4a788d681a330bade7a12732⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6372
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4388,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6220
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4548,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=4572 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6292
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4852,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=4872 /prefetch:22⤵
- Executes dropped EXE
PID:1304
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4900,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=5012 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4752
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=1612,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=5360 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:232
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=5780,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:640
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6372,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4656
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=6584,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4756
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=6300,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=6812 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5580
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6840,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=6936 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6716
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=7088,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=7112 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:796
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=7308,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=7316 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6908
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=7492,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=7484 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
PID:4600
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=7740,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=7708 /prefetch:12⤵
- Executes dropped EXE
PID:3200
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=7992,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8088 /prefetch:82⤵
- Executes dropped EXE
PID:6260
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=8004,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8224 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6500
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=7988,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8368 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:528
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=7972,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8524 /prefetch:82⤵
- Executes dropped EXE
PID:2136
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=7920,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8672 /prefetch:82⤵
- Executes dropped EXE
PID:5704
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=7896,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8824 /prefetch:82⤵
- Executes dropped EXE
PID:6468
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=8072,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8984 /prefetch:82⤵
- Executes dropped EXE
PID:5760
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=9116,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=9136 /prefetch:82⤵
- Executes dropped EXE
PID:5688
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=9120,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=9292 /prefetch:82⤵
- Executes dropped EXE
PID:1072
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=9124,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=9452 /prefetch:82⤵
- Executes dropped EXE
PID:1040
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=9444,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=6716 /prefetch:82⤵
- Executes dropped EXE
PID:2224
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=6684,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=9700 /prefetch:82⤵
- Executes dropped EXE
PID:4568
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=9848,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=9860 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=10008,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=10028 /prefetch:82⤵
- Executes dropped EXE
PID:5192
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=4612,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=6288 /prefetch:82⤵
- Executes dropped EXE
PID:5632
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=10188,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=7300 /prefetch:82⤵
- Executes dropped EXE
PID:4888
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c82⤵
- Executes dropped EXE
PID:5648 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff7f28af854,0x7ff7f28af860,0x7ff7f28af8703⤵
- Executes dropped EXE
PID:3372
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=10324,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=10016 /prefetch:82⤵
- Executes dropped EXE
PID:4228
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --field-trial-handle=4148,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=10272 /prefetch:82⤵
- Executes dropped EXE
PID:7136
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=3180,i,5249724420980343264,2724194849982880180,262144 --variations-seed-version --mojo-platform-channel-handle=8008 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:816
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x39c 0x3381⤵PID:3264
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5132
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=109.0.5097.79 --newautoupdaterlogic1⤵
- Executes dropped EXE
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version2⤵
- Executes dropped EXE
PID:1684
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe" --edition=std-2 --pipeid=oauc_task_pipec12dca2c6d0f4844aad7502765c89329 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC" --scheduledtask2⤵
- Executes dropped EXE
PID:2588 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.79\opera_autoupdate.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.79 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7f28af854,0x7ff7f28af860,0x7ff7f28af8703⤵PID:5428
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Software.zip\1227006289.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Software.zip\1227006289.exe"1⤵
- Suspicious use of SetThreadContext
PID:3820 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:4908 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb919fab58,0x7ffb919fab68,0x7ffb919fab782⤵PID:4672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1752 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:22⤵PID:1712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:3052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2204 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:7084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:12⤵PID:452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:12⤵PID:1388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4380 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:12⤵PID:4472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4524 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4656 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:3140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4720 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:12⤵PID:5140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3684 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:1756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:6100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5188 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:12⤵PID:744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5396 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:12⤵PID:4240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5584 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵PID:3740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 --field-trial-handle=2080,i,5291197378856545682,10981159948545771716,131072 /prefetch:82⤵
- Modifies registry class
PID:5972
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_9A347AC5A42F886F9F966873087C7F2E
Filesize727B
MD5563318677d4cab255264b069d1aa8af7
SHA13e25fe55dbebd4a0435bf3754365c3bd744f4e22
SHA2566ebcc2b1d984ef7c4d46340bb13d1e8dec79a3e1858052c82ca6a63b65a89846
SHA512cda9dae5d8586d50298202d782c25acb06d20841c870a6fb1d272adb61926e9d88d490497a15a7946b59ccc36ef26b281e0e2016c146b720a1f64cd3e820b932
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_9A347AC5A42F886F9F966873087C7F2E
Filesize404B
MD5eb4a232eeceed16a9bec36b9bdbcd605
SHA14d05d593f73b9d530035155f216535048e30c8f2
SHA2563ea05b2b59d866d6c2c3ccc86418b29942f4578a20f53668b531bb94a743c1bf
SHA5128d25600e33781bf2eb21e2e51055075e5e09619b6884e5894730e429e363e630d319afeaee2474de190346cb8ea14d0ee52cacec9c474e4aed4df64a9c008fbb
-
Filesize
356B
MD5b3142382ff94a89aee463f7990423a2f
SHA1c7644409601ce2dab48200f81d878566a8ec3735
SHA25606b04d6697af0ce87e510cb391a22c0c4d05525a1d2e923054815ddc6d6d233c
SHA5120976d6727bc3a07d19ddb7d31255094e857db8c6fde047be234154a559c2265cba576726919d6f42b5a460d725930c88a41e67666d6e49c2cf0316044839775f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\ebc6f7ab-bfd8-43d3-88e5-7dde4f64a98f.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD553164c6e5d56075a97dda35d5b4b25c3
SHA1b58661e80aee518f56538ada0b0ab4d94c0823a1
SHA2565d5cefe416b4f5f062804c82e52d9a8fa602590dc8e5855528d7af5edf579b59
SHA5123d0671c223936189c98bdd79ab3942dda826eb9e1c9490736d3d30474788dd3c656d2f7a7dc4018ce9b681c7dd6a70b6b849d304373808122d36f00ca57795a7
-
Filesize
16KB
MD524ba2a7cb0ee1b224d53ebc531ab198f
SHA12583455fc5d6e12ad4ba50a3b0cb02ac7a36369e
SHA25667f174cd2ed48592862ebc5a6cac34be4666937dc3dc312ed2620291cae8a5d1
SHA5128d79edf5944a58419e8fbb3e148b72f6a23ecf5af68abe2b2e1a1148524b2c8c4503f6c78581a95439de04b97990eb533879fff6af9760bb91ead9278cfba179
-
Filesize
257KB
MD537478afebed719947b197dcb540c50f6
SHA1be0a672af5967ac5f641dfc0f6cae6f959e626f5
SHA2563e4c2282c714f37e23883a830d6623bec1b81fd503ceb51381cf78b5536972d4
SHA5123c4532108b64d3547c5907efbdeebf6dc0a218968fc4d45adcb615a532e32c5e9dcb4e41de9640a8f45c984d37a6fd7ace67be8b52953f4c073b686ac1a03c91
-
Filesize
258KB
MD504f5625da5ee9911e36d32d943b0f20a
SHA175d2e26f89fc42540faa8686be540cd4b6b662b2
SHA256f5885d7e041c5ca1261a9ed810e5080e47695e9083c9eaccab3e3cdd0d8818f3
SHA51211e928c62b0dcb0525c96f803a0fdefa7bcfa5cafce1cdc8ad9d6b7488771be4f63d0229ced28fd371f614436960d1be0a9d7d58af3418507fced0abd9114b18
-
Filesize
12KB
MD56e37590467ec4a8d4e4cde7bd2829af6
SHA10fa64dadb5ca942d8618df266aa4187be7f57454
SHA2564ee0687465ff852de1b855580e621dc8c40134a2f39be2b4eb620c798b93ef1a
SHA512dcc5e169d701bc48bfddebab30b4ab8ee83207d17725fc292b609b8cf6ce744c5cd34b2b333661f09b51d089ac478702214ce15d4fa4de04e53b3bf56238d951
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
62KB
MD5e2f5339567cadf1f367ae23c6ba2fe2e
SHA17b44030002c1b97bd95912ff696ec34d2335017c
SHA256cb3c31fd9cb4a76d2a6b2d5c8177d121ad4c0bd1e3c0434d5eaacefa141c3ec2
SHA512f6310fc1f14dc9067875cc67ddc57bb34a59b4772def6b355f0e23d951489361e4e732904ed7fbdded0a2dd0414e4fbdc74ad4c3287946113b956fd7246817b8
-
Filesize
31KB
MD5f46e467f0ce4cfe941d7ab027d90a82c
SHA1320c6562c1d7d1ce7d157db36ff8a3344cfda052
SHA256c99ccba9fb436fc1d57950c7fdea18ccabf5bcc81c37079ecb789e197f6b183d
SHA512903de351ba6a5574acf883bb7e4dd6e1a5a9ca6aa0f4607b36fe78205ba0be5e25de112b6ba4901d8f301482fabc766469f418d80b7e072e5a7a2c9aafa38509
-
Filesize
20KB
MD58dc2756f85fccea2e456061d06bdea5e
SHA1cdb7f846722ae88cfcca334697b1c61e7945d8ea
SHA256ff17f0a5c2b621ce0625cfd2d947bf0eabf322c95a8e75a27f42d0722329ae9e
SHA512585b17e9f72a35299cf49d23567dd29d1fbc70caef0c8374f20ed43c16bcfbbe0cb95107a88e3666b88c1d09263e2180771effeb9fdfdd8423cc08840dcf0d69
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
24KB
MD5f782de7f00a1e90076b6b77a05fa908a
SHA14ed15dad2baa61e9627bf2179aa7b9188ce7d4e1
SHA256d0b96d69ee7f70f041f493592de3805bfb338e50babdee522fcf145cb98fc968
SHA51278ec6f253e876d8f0812a9570f6079903d63dd000458f4f517ec44c8dd7468e51703ea17ecce2658d9ea1fdb5246c8db5887a16be80115bbf71fe53f439d8766
-
Filesize
199KB
MD5585ac11a4e8628c13c32de68f89f98d6
SHA1bcea01f9deb8d6711088cb5c344ebd57997839db
SHA256d692f27c385520c3b4078c35d78cdf154c424d09421dece6de73708659c7e2a6
SHA51276d2ed3f41df567fe4d04060d9871684244764fc59b81cd574a521bb013a6d61955a6aedf390a1701e3bfc24f82d92fd062ca9e461086f762a3087c142211c19
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD59554d15d4fe59eb4319440a549acce89
SHA11ea254414d4948c8bb0da31013f9e28a74ea202a
SHA256c78e69ad1ff739b930d18eb5c908245f0cfedde35d87ae119ad48b457d229d62
SHA5124927b18bdc699fbfcf107b54eb6079b4a7f8fd79b31a10cc414abd5a61eccffc0edaee7c0776c23bb22074b4ea8e14bb6d036144417dbeea269adaba94ca34d5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD56bdb8023e2dda009ba5bf27b97546115
SHA17e1627f569a1b52096bfc5ecef86991953516c46
SHA256c03cf01a53dc951d4934f84dabfba7e661d601f0bab7096908bca59d1024bb94
SHA5122dfa6c83a8e5c5f7eb2b54f37bd194edd2e77aeceb881605dc0f9ca8d98109079f7dbb6b0ba74e3cbe8c62afbb2e7b79ab6e15e6214734cb5f0fc8333cf0f186
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD57d6c00e4284e8466be6ea04cce283b84
SHA1b7e7e1dd5b742e873f0d79c89ceb04df76c77550
SHA256360d1738e8fcd4c711b6b5bc81e42924d7c9d1c8c0744f6886c0ae1ddb7a20f1
SHA5128823a2abcf2160a9029eda6f544a8dd2e6b699b2e7f830136369dc3a397e9a90761d63a618e18e9a42ab68b82728d3b5baf96140d7cdc8a67b446c3f10656a50
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD51e64a6f0f52798d85c0d4278c381d65e
SHA1fb8716516d321560595317abde0ef0724513858a
SHA256208b57a971cedc6940e045d5b088504e5fd68414e3c279dac9a312fc59c5ee81
SHA512f5c5827426988bb83b11588d78435f36d09d197533b11d25fc46785470598e90139808d574a0c857a0abedca2442084f65da43a94955aaf348426ae0ed8345bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD52176c9b955283e8f54adfa1d16f2335b
SHA1d98339de4edac8ccc3e6c56bdb8c96c1d7cc0804
SHA256f709ea721682daeaa83df3dd9b0a448fa82164dc5cfc163d35560e4335cd2668
SHA512145c9c509bfe37da617f349f85286b584b8063c9031ede568eb69c4b6d43b7533debf4e36268dd277384b1e717072d061c71a05b0caeb845b7d6b7caf3e7c177
-
Filesize
12KB
MD503e2301f08f3da12d1ed466a01d8b11f
SHA13cd2c20a64c227e1a4e3e4335813bd8105cdfe69
SHA2562946b99f92c235aeb6677a2427998eb27cf00282e681e217635d70d1bc702370
SHA512a54de8aa2ba2e14cb0607cee0f6e1dd758f354190dda014865c58bb57b9f1978e3e4667b38d13bcb646aaa1abef0df898c862fdee0ae9b18e7103c44f3b0b982
-
Filesize
14KB
MD54383fb6b5051420dc257712810a50926
SHA12b246da7a4529d49fb6f965922066ec2d6596b0f
SHA25659439283262a652d70844cff8b2f8746b0a8d25e7484657866a995b9e0f9c374
SHA512f908b8a9dde2357f16203f93a1bb59add32f31a0556ca8b4868209ddc667043e24336d0d3ba94bf3ff70b80b012014da47f6c064c8fb46cb4a03b397353dddbb
-
Filesize
6KB
MD5e159318ccc15195ea4751c8d343c5d73
SHA15f269614b16d78b490f5900dd90fed90efd16967
SHA25632442cc628dfc916f1c7e77fbc0cbe82e09cb32e7cd8e21543410b9f6b7b22c9
SHA5124f6aa77daec2070b2763b7cba56466082b99723d4f95540af2db14a286727d21fc2636bdff9f0369d3765cbeaf09dea6f4f0016e09ddc163d54dc5b7ee5a1505
-
Filesize
15KB
MD5bf5a1f0831b680c3044441d44861c6f8
SHA1edb0a4427ed3510310c2c456a983ec6e49bc5f24
SHA256e5028c4c1a58d02a1fc973ab8efd14950f19dac3af15bfe27d5a2fd73f04ba4d
SHA5120805d1cbad903b594b8b3e1e4cc10caea40c69ee386aae3e24576ec182fb0abb27fdeb6bf6a30d830646e07d9eb7e7b11b1aa8e1e56f0d0f8bd038843ac718b3
-
Filesize
16KB
MD5aed76680f7c7911c34c46109f86efb41
SHA160236a191e534df88dbb03921bb5a63ea12e9cd7
SHA256a84f14db39868b0ce5f966090cfd299150c51e3f1800c84817d8b4af1961aa3d
SHA51262267325372af92c67e5fa87ec502995170233c5ac13e411b4c67a62d0c779c0440c61b2694e3266c6ebfbcbad35f6bef5008c21e39054e620eaf4785df6a8fa
-
Filesize
14KB
MD53b0a235db04d2a95908124e1021cfb2c
SHA18a9b66acf07ad4b6773ab758cb68ba1b8a5fddb1
SHA2566f8ff4fe8c48084d2dc5252e5d08bad5a1079c190e037bb1ae404964fe49c091
SHA512bc698cc63ce88987d0f28291f2e873a93af94db8628105da0b369639e25a276fe5dae1681eeae79534a9e9a7b5f68195bf61bc7eaaf50c73f2ca0aa85e7f8243
-
Filesize
17KB
MD54c5553937627ad90d5c96f8f62061ca0
SHA12d5bd322393b98f2b312621dfdf93e3d78eeffc1
SHA25630955b5c49aeb80ebb3ebe1f2109907933055e6129e23561e8ca4afa9d4e34f0
SHA51298a7f737bb72057b473f626424b99fd4f9415291846a58fa0d8a957c2a58c9a1e609a494458d3aa40fdb8959ed1e260cb407ed7b59da3877189cb76e51aedfcc
-
Filesize
17KB
MD56924707c92eee66b3414ac1b75293b12
SHA17c70f6ccd3359951c402de1cf8fe4fb439e380b9
SHA256cfae7ffcfbcc10f3805cbdf1b7b4b1099684af987d26aed6a03a86e933123042
SHA512303c448e694c25cbf7f0073a20cd1ad15fa2ca50d282a5f791b996934eb71a23aad45021950a6531d7611c3ac7fcfd288227a62dfaa3c8162ea152f585229216
-
Filesize
12KB
MD563d4658f46e2fa3ad00de743a373cf4f
SHA1839955a1791ead6b20b06ea26133d6ccbb05b9da
SHA25600eab811b7501f252d86ae756b3b82f2f54e6dd0a9ec6d1da68ce0454537104d
SHA512570d0d8f0bf4cd56592b1730164b3147ade23ba7ba5ce10d124baf8a0bc845d8c97b96865f5756f09edaa18333c83b25e1ae01aa9b8505054149471ebf8b7b78
-
Filesize
15KB
MD51d5b2f498716bdf7c2f29face3bfca1c
SHA105bf37d6bd488a5b6bf51e34ebc06b2cfa834634
SHA25681d93e404773cab46b3a57db56eaac30504613b9b7b1531b20bb7ec06e2f1f3c
SHA5124c6406c36e83f2b81b2865e1d67e426c87afc0a8fccfe86aad0523b05651a788d8da0ef4ff5bb1bf0afaf862216d107f07e1903129c98b8f3e4580dc754e9c6d
-
Filesize
17KB
MD52af5a59a7a9137a40749655f4ce9eed2
SHA1bf6a5b8cee4da18214152ebfb7b6d1ae9a39fa75
SHA2569d0a67eacb191174d2d8c6fe701fd0eba5756c8364bc03b10503b20e2fa75677
SHA512a7c722472a2e6db976b26e2d67732bb8167b801a49ed630e7db00898fec32d3cbc2ce0273d24f1141a47d81d3143e63a05c775e7d7197203170908e517873436
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5ff4a9fec1f1338509dc204feb1e0ff82
SHA1b049176bd7397e1823218779c22972d5955df21d
SHA256a22e3f1263fda06501e75d62717c59bf457a8c0a0c64ad9d57af6285c83a951f
SHA5124836f022c91a2ff1b4ca2f5396d40d411b94d8a6542a4417a5e1877d2637b00d3f6d940ff991241d3af31ebc01e0f28440efde6540aa1c3127b3e31ba2106cb4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58eed0.TMP
Filesize48B
MD5400f059e9cabb9a06c504f58633a7ee3
SHA114b13a00d81af1ad464fcb7104b6fc4444d720e9
SHA256cffbca3125b3cc4637ed3f32d57431381cca37675f2f15d692bd96daf70922c8
SHA512914dc509d18c60987b0da4b28009a3f4d3f90491af5cd394b5ee623566b78275c7e4859bcc937683382eda56e9eac82100e75f02b72a3bc16d2dd1d937abc0f0
-
Filesize
4KB
MD5f0108dbf7a9a555d0448e3f03d64b7c9
SHA1c85f729602d8f85c796e94010ad2e25fb8b6e841
SHA256cd1feb81c27473360934d80e7d98004568f765c4fa82e3606b0a70799830e4df
SHA512926b46d66d3e9b25482507445d6e3f48fa2947f3282d4902ea18d7eb6ddf1fe796ecc87367fe5fefbba034aa595e49126f293cd227601a7a17792b81c1ecc902
-
Filesize
4KB
MD5f5f04f650d037e5498da287c2b11b60b
SHA14710d75be6c12e3dd816fab864e3c8995ef33afc
SHA2564ac46ad37b0f18ba337c9d7d87e6252e9210e256946476e4a669722d4ea6ac45
SHA512e85054c3250b8e78090b32127d10fb446441d8e632439277cde7c8454140cb197b2509215c8c3e0e7471edeb16948de0446d99df14c0cbcbbc80a86775fc7324
-
Filesize
4KB
MD5776e9725d989a5ef305f853934f08c9e
SHA161e8ae6f97cc0c09b79879278d4a712f2fd13304
SHA256d30005975af18aae19bd48fed06575643900f557952469938866d519d6952798
SHA5125a5c1d1a9d9e34f7f0ed11a4ceb510b0070526d20e163a45b326f981be5562ced4f714c7c2be55cc157967fe2eac1087bf84807ecc057204e6ce5a161158be27
-
Filesize
4KB
MD5e6f889ea252275f5ccbc816e6451a7a0
SHA132dbb31d3418f9f33d5a75683a4495ad936839d3
SHA256b3f2ee1d29639c5b2f9d806d8108c1e0d860c846f6063b8b58ae5190a3ad2ef2
SHA512f50a071689952ecab9b888dd6f223caa9ed6d09237ef0b5891c4c6b6729095796924a27414aa2f0453732dece752bdb21fb4c63c79a9d47612227391523f8138
-
Filesize
4KB
MD50360f3ba76ba273ef9b9194309c1d544
SHA1ab87ce81ca6c6f8d5516f9439b108f82842af867
SHA256396916a6066f44f9f1beed1ecbb10d69266aa79c669a0864edd4cecd611131f9
SHA512ebdb166cddf24fe8a4178b2c2f29c519e456096d28faee3ba6af65464075ad014fe8ae85181298674d899170f2d93b6ad5e277590d365dc27d94f9072a13306d
-
Filesize
4KB
MD5be33bd049db7addb4ea802291d29ab07
SHA10bf81fb8a295931d5b2b9aa60cf273b5746c9821
SHA2569dee9ef289711c580921a8028209d9be273b3d4ad20ffd81bde97740a2c4e098
SHA5126c826c0f79fb92d76bbcbb45595fb41915bbca088d6d780d8d41c9c87f041123e165fe8d637e05979bee7bf9a838dfef115edc81ce5a96d08f71e2ea52041755
-
Filesize
4KB
MD51aa38e91d09c368821525129ad670b1e
SHA1323dac785381b05aa319960bf43dbac17a71ad1a
SHA256157b33107dc5dd307637be821c29c7709a4f54e83b9fa1c6539be409fa361b87
SHA51206cdc8ff9b39ee3b9ed5a6c6ceadbabf58f989ed0fb3455f8e304804477a7366a58cbafe1e8c6c5f6affe6928018a320b503d03ae9eafb7b53bf895130064067
-
Filesize
3KB
MD5723636c75691ea44ec656721cfd70a57
SHA1ce827a9dd42a10e95cc4da1fe21513250e7164e2
SHA256912e31765ed2427b784c5ec7833a810e701199a64496ac797c0803739845850c
SHA5124b809cdc581228d463fa0712716934b1e8edfc715d198c0aa6a9150e15c9d5ac95462dac0addae486e49e4c42d6ce83057d03d2608466e629a06a8c3e7ad4202
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b826ab77a48a316d0792a2165820b213
SHA1203ef8182da095992c537d224c8dd5ecc17651e1
SHA256322de716f81a239a5c242fa1dc7f5d26dbdf6af992ce9aea66bd3df3b57bbef5
SHA512a53fee45b239909958dcae637e6cea70b962cefb05abd75fa577c97cac184ad37282c5c9b4def2de5d5c545e6bf0d8c3b479f00ab7b88dc8c4dca1d6343ac515
-
Filesize
12KB
MD5364a85f4ff49e48d430e8b45f14d2ec0
SHA1f7abe65bfa4d964c196763e06ba23fe9f04d11c0
SHA2564f66b8bfdb3fdc1807e7369ad2a550036eae261bbea51113ddc986b5a18767f7
SHA512052c73e18ef7facec6e2321b86a75e61a2669e8a6534da50247dcc37bbdc0ee989c71d89220111a7a140bed10bcee78fdc7f62cc66f71305e9a9a9d4f6a83638
-
Filesize
12KB
MD5847205be9b1b17d73bd412f6bd8d291d
SHA15381f1994514de70300d03df652ca27cb3fa438e
SHA256dce189cb3ef5b2eb80d36de27914b35cf2621c0602c7cb55ac4b4aee4eca19cb
SHA51231ecff05cf4db7145af482f024446a581d7b513d8ddb1de884d7b782c695ee283913883291a1ff6e8a1826274705106bbb70833f47900176b1bf61075adc49f4
-
Filesize
12KB
MD5a3f837b3522c5097987e7f7185893d38
SHA13e580a1375dbcf1d8fd2800a42c8b71d3ee4cc21
SHA256f73047222bf5081e739dcede81f54516a1796f6069ef3eb1d24a1d025cfdf15c
SHA51265dbb50271bac4439baa4d8584886b21693049e5d311c870434569416fa21682b7521243dfc5fcce461c0178df90f60a1cdbdadf3794d9f2ff32c5eabdf7908e
-
Filesize
12KB
MD57c9a55fb0d7ab70366de0da16a96e33a
SHA189f21334c7d4838779ec28837b4683c57ad26b9d
SHA2561335267f08a7a6df33bbd263f80aee299f74b68818541824bbb2e26bd46badf2
SHA51208f442d4be3cbc2a3c2b4a37a234f340955ef1820ab302b07c0ee7fd62692ba26e677ad1560ec7544a66793dff5fce4ea6760ee6572757ac5f7e8c4475d9b3a6
-
Filesize
4.0MB
MD551f1396e8145a972d15ec5bf06e38580
SHA12eae202a3a858b48ead0ea6d280548e01d6dcbdf
SHA25621234a9f9384bbeed061e2042fcafd8da6236b13d98408fec93d5fcdb4fe82d3
SHA5126585ff6b546c662d23e584deb94ff8423196dc4b4e769a57d5cca3d8cb33d4679fdd0f38ef8bddf2a8ff831d0765973a81e7f284056dff2a35be3924384ad6c6
-
Filesize
236KB
MD58eeda41cf4bb6900216e9a91e69bf857
SHA1858fd2e9f90a1a55c4a7b6de5c1eeabc851749c1
SHA25600cc54663583ee631fa4063b2af65b89b3451c70435d8eaf9f8332b5cde916e7
SHA512eb08d29c0f317fe0b3214bbe56cdc3b6f9c0c6a4289fb6c459f6915c2e227b507e32b8763ffd28bdba829de7cace4c3816346b30550410e9d09a2b637d921748
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\Opera GX Browser.lnk
Filesize1KB
MD5a9540aa380e04527eea3c754137edc51
SHA1acb7728ce1d6142b816da05c0c40ae39864b02ca
SHA2563ec0c1cc5c1339a085c97ca1a35e6d932fc6f9879d11bdfedd94e0b09d0f41cf
SHA51228c864c62e6fc9a5ef1f0346967f2d5b11d8889d87ccfa978a1871b8b81ebf4cd11438332f54e176de42e01ec04b560ef9a2390b71e515c1f7818ea5ce7fee7c
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\additional_file0.tmp
Filesize1.4MB
MD5e9a2209b61f4be34f25069a6e54affea
SHA16368b0a81608c701b06b97aeff194ce88fd0e3c0
SHA256e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f
SHA51259e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\installer_prefs_include.json
Filesize762B
MD58517cd168f4b0f786b6faa46b40fb5d0
SHA1d40247a22f53510f8d3561a8c8d583d33ecff627
SHA2564a9025e7e0d6e9131f33115a0c400ccae182b5b409ef52c4b3ecd09ff8fe1fde
SHA51234c09fa553731acbb0ccd6ba936cb5f2911a7635eb35a76e62473f4d1613f175362875d69f303b220e9d8b79f560951ab9fb3c1ee99a514dd81d249444ff4d2b
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\installer_prefs_include.json
Filesize1KB
MD5be418e0fe928c8e8f9bcfee266bdc74d
SHA1bbc08c3920c8319d931b7030672c2d9cca4c18c6
SHA2560f91dfcd01b22db32bf32e28ace01efcfdf490c847ec64ebf130aefa09dac96e
SHA5129b73b9a50f0dd8b75e0b230e518c4f5d4b37d0264e720e635ab16287822166bef6454de365965e2e33a0e7361d6fad643cb904c0b10e9a4f18fb1f1937c23afc
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405131510441\installer_prefs_include.json.backup
Filesize747B
MD5f051380c96b035ee3b76ab807fe751f5
SHA14a4d9a8493c0a8b42e4490ff03fdedcbe5963cdb
SHA256c216b9ed5829d5bb368c02850b874dfdd10d09ac5a41f9c36cb3d90ba6ec9192
SHA5124a009a696fb92f5c095b660eae2e15d72dab45019a288daf130650cb67ca17e71437250b5cad06dedb0b5f58362a75289a98d42181dd2dbe5dc9670c91dd2bdd
-
Filesize
5.2MB
MD5c89f182737a13e18b1a8ac433e63a41e
SHA16e5f97d3d4a87e32dbc73aeb22762010485a914f
SHA256198c0f0154115603a3eec90391bfffc6221f13b896b064a868fb5140c1647069
SHA51257781bae333d7b56ef0dda6cfea15e6ff94404328dee6332e6dbb1a9d8b06acbb78e0630ee192caaaab1c91d8c9b6ecd36b885f074c2f932ffe67b3eba482274
-
Filesize
6.2MB
MD5d6c3583317c537255b961b5e8169dbe9
SHA1a9e40d186151fe68e811b3162461984cfe722757
SHA25645a9ac29d88c01ca7ff8c4f555fb8d165ae9107f43402c347c777acf3f6a03cc
SHA512ca526edc95b5a3edba34ba2c94d796f2f7e5361d13b987e119bd3b107f09958edc9f208f0a3fb002bb7f42bbafb03819b90985f544a28cd1bbcdf535af08387e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5f44e6d7671b1f76e231b590464e790f1
SHA17a84b5c4e02b6130e21b8d6b072d72c98489a6b5
SHA2569e5b0b7c1044136a8abc539072922d89405690e46b9bd5bced08e87397c5a1c4
SHA512aa0b3938e0f6b92ddf1a68e2f9fdc0b5dcfa3980293c4176c776df7c7adb53c7eecb643385de7ade44b6bb8165c32a38704ca7689b9d985caf2a1332e7967753
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize504B
MD5f0cbd6f0122c52a6737afcd4f8c30c20
SHA139742bfae91404f45bad66a85a0d4dabc9b33c31
SHA256bab62001d94ac39c05d904b26f8c1b317025c6c8a22dbf1bd6e3c593e9f3b0eb
SHA51254918ae98a9d36a81855009747d136c1d3a04fb20cbf8415e59ba59bb598542e1f496966602d33855743a7908de5b55d6d0a388e2058b67847539d11e747e4b9
-
Filesize
40B
MD5f92ea06bba5ee6809b890ce3d23ed30c
SHA1830ed77e8c57ef83ddbee478dbb6ebc2cd559302
SHA2561c0804329830a11ec97a614eed12b06db0e26dba56731fde00bbc736802c938f
SHA512ad93d2ba409efe6ab66ae7009a3f8359b97a323d3cfebf398a4377282acf0b3238f9a466283a680ce626410496e73fe696e976b01dffe9f498eccd0af112766b
-
Filesize
40B
MD5f07356bb89a703c7bdf6983087c45dcd
SHA1bac252bb0e80b8499eda8f761b2d86749b00963b
SHA256622480cdc8099d81ce71364c7259d16ef36759a7e695b6d39a74d4435b3b22a6
SHA512866b05c42f9483f87b3504e76588a379d97321ab775081beedc468d4f3b51b64093042239472701dd9aaee3db4e2598ae8612944c9e78f3b4aa9b3694d4a4b7d
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome_startpage_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
12KB
MD58228d90e106ddc1224882a677d50539e
SHA1224e6e654ac784644b8051c9a990dfc1a8cbf081
SHA25620d6a2c55f56acceb58495c75c3b878a599e672174979d7279a0bb2533e77a8f
SHA512d05feaa44e359ea6ee36a08078d5085b08672b8999978556eb63351b95c63b4868adfca7034f8318bc756d1a73f050bc929e8b9d709a36d7d94fce8389699279
-
Filesize
12KB
MD58740876cd5d1f0ee2c55d4bf97fba590
SHA15b01b8076caa22f6c89c79ba2bdd8cba617efaa4
SHA2567d5cd17d2f50c6df53717e8afc74c49860b33e57697bc44ba0b958015ed5b6c8
SHA5120930008eccb4cf635d3653c976d4cd8dd0ecffb6de1e158424d0dce9167551e3c18420292cdc385228afb728c1c7f3a61efd5fd61822a89d298ee1d65bb57e7d
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD57eb1717b90d9abe71598857d372fcf5b
SHA1ec3e58e4a67f4d3f481152645c99b24acd9be2fb
SHA2562566658a22684ebcdabc464ddcdb63bdfd129ee6066b63ab061ccee33437ffbb
SHA512939b4cf780044677564856ce78913856d993de22d3e046fe9a5fc56fe219512189af10dd9d602f72d6ee486056b6190c501c3086c574fd7c3413f89c0c2fb7a4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index~RFe5b1932.TMP
Filesize48B
MD5e11a39936ad2fb736e2ca5b8d491207f
SHA1a5c7e8019a6ccf6f713c7d7ad34494a9161aa87a
SHA25600777d6a0c737668af6b1276720afa5b1a4a4e2277d8bb6323e03de08beb52f7
SHA51291474efa7657053bc8eaf089b87d0408bad69bca6f472df27c416a5a7b6c5322c0d8ffe5f0f345b08e21ceb3dd4eb7a69ea86bf3624b74817a3decb6177ab168
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize525B
MD5cb92d1dfe47105633b7f552a0ca3079b
SHA1db5d77a2bea8cacab40b7dd95d71890e1a5abea9
SHA256b8d40a04708039b5951f39329ace912446fc95b72dfc8353fca56ed385632069
SHA512e0f8a3d83fa1bcff8bef07db75fb787451648ae397a8bdeec36269e1ad4ff24a7a25040ed16b0da0abf445b3dbfc0e07291655855c5b7b18903af525f4292cd2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize669B
MD539fc8f77fd00094f5f8cdc99daa12a35
SHA1af0637aebfb5ee02667c565d4b477a194958cf0f
SHA25665418179cfd96d3aca3762f99efb8e4feffd8bda0a6039957a4eb3db78c6ad73
SHA512bf62a74f9d33842be64b2bb18df96bc730eec66a90fe46a4134d8c5d289d1772d9939c5a3b09222a1338922050604ac73d3b85bc57a82373ea83a3cede31f09f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5e93c5ce00f02580e6e8124b73233e5bf
SHA130b37c3f9993efb141d0e1eecde3c58b3855389a
SHA25600d0c6e2b961dfaba6f470f751d0d57f6d240e454b2a8a9939f7eebad8f923b8
SHA512dda78c34e8ff8624da977834bb852d4114a70ee3ba1fcd4a43374d541a07a043e6a9c20ae56d0289cdb72956821229ac40aa4c38b0917ae4e52c461b84d5fd3b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5f281148c46dc9e86c3e2c1d577600fff
SHA1179af0884953942e43e96fb705868c0f624d2643
SHA25680a42c7b7369629353ad4f2211b5c97a2be8c680914a0a0a7ed554c86c370e5a
SHA512c64be35aec68c7e8f3b6be8b25cd7148038e676b6629969e5dde1b38c45188fb151d99dd1fded5e099df9e3e9c883707bb8fd9d2cc959a067d473e2d7ae2fb59
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD56ef3660402eb0b489c42040adc7e018a
SHA18eb8ae143d8f516ab6f762b6d73d820fe1a168e0
SHA256b0e39a6d2e58226cff47ec0e929204a6e15243b22e8538aea0a6f54e98cd5ff4
SHA5126a6479283f59c76900cb6354aac8fea80b2c944c9a5d8f4134d854f21e84057ba0c459aebfc81c9d5b221f4e2b7abe9668ca0d2e52a5ccdcb1a5be91c46dd3db
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize765B
MD5ed1142dea87c9571b75ac06fc7a3f8c7
SHA1f8a9611ca6a48c46ed96f1faf51ec6cc70fd261d
SHA256d447e1cafbdae9f00ab740f8c57bf454d2867569f58ca58b55787470deaf3f2e
SHA512772557f5fdfa58c43a83350981ac6c7c6ca6880d714fca8f8f6135df002ff29e7af30efda37e57aa0e3cd1a807b035a838d1ae38562fccbfc71b603b212c933a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize877B
MD57bf640a5f7196eb2246b16246abf2b03
SHA1e82dfefcee098d367e640f6eb56937b522bcf283
SHA2568fcdfce78c2e673412f51b7355e0de57513d7f510a94a6cf72942668cc60ba35
SHA512b233b59be5b3a4ca28139fc55ddbe0e738925dc5e8aef091323a61a339012fc1297ddb3bcb83e2e9a566fde764f1b4cd008220e2124612f84f0c3725f4d66cd0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize989B
MD5e3be5c30d3a0a260678511cc1f45b5ef
SHA1a080bd0936e0a063d20b79391d71bd32adcd4b04
SHA25613cc3c5069498d686e5afd064e2d26106bc271662518aafcaf64fcae3ff3b73e
SHA512f126dea87570f5439575a074577f164da962bb9999b807d6b9f338af639c7cc0280f5f6a99b351c33e573c4317e8018995014b5da38c20c6bb2024384e92c22f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD5daba559760fd0f849a4ef26dce1fa509
SHA159502b48173cbe0165f43deb8e87b9fd7e6fa66c
SHA2563827503385e674333b80811ef1f45b2a9a31d287da53a7b84632d442c2e80bfd
SHA5129d73a9f78e65b707d6d3c3a5f46483e8bbb54c1d9398c3caa233470af47a4dd04e4e12ac2b8415540992d5eb52fcf8e0adf8472f1358d0e1570e1696275cc586
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD54a37e5c209b1bdc5c08e63462da47d48
SHA1646e0f0b3760fa7b2946471fc7c37e6881211e1a
SHA25679ceeb8c134f17a937cffee3b31dbb4db6730f6475cd72dc90e9299912667984
SHA512d63ddd244f50120909c99e400d47a97eef80366d5dbe291df6c2dfe991dcebe8347c4d663a1a6c4b97ca5d692a8d333e7c8a888904fb6bbb8013c1f27aeddb06
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD522fb7f87807acd3394efd47cb7550d33
SHA10fd294548ac96d95d6b9211d6938c3ee5172f5d1
SHA25678eba15a7ef7e0b52fd5406e350e06fd17ca41a51cd3dce38b5fb7a0bc6d6537
SHA5120d6280bc1b067d20193fd9085188ed21768ffb7cad429b1eb48718e64f69eb518aacb922e95274ca6b90fbd8e42b80cf1fbd2e6987fe90064875700f40d5d2ab
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD54ffc453758d151c41408e112026adfae
SHA13be2bd7f61469e35f1984a88c9c5e766b97b96d4
SHA25690ca752f3a16f0b76e70b9a138c15ffc668e69c2e465442a009144689fefe537
SHA5126f82271e2f875fcbf6e57e49fbbe04ce43adc1ef947048fe5f8029a57b449d62fac4e8b047181e6c770b5562de9e26cebf7609071e8f524de7dd5c0103952468
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5c7f591802826f21f37526076b7a39ada
SHA10cbafd6367e1331c003db859a70de834ab4039b7
SHA2562f89ec0477c81f25504d476ce32f3fef396183d267ea9368a81f3717a9860828
SHA51253db82818b8d35266fa415baf0bd4b203f3620a8e93cf64f90b671827c106e6427a1298204e0fe5645c98de5d76a65b14dc752950e592d47d6f0092aaead29ec
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD58388085245a1278a80f602b41fdadac0
SHA125caf10bf236e927d5e255592bc9365f2708765d
SHA25614253a886cc0a5789c3e4873edf8a6cf9cd566dc5b82d80c4a2710995f75fe4f
SHA512c652c6021f85b0449a7301b1b2b9d0ee95b2744b627d49d31ccf8807f0c5e9717327c487a01249039a2947c5edf16dec4480fa8a36cec70a8d335d6736145d34
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5cc21cc6cbe06e5cc7bcc198d5b86dac3
SHA18de14ea0058b331aae5577e2c5ef6c757d918bec
SHA2566fa96a7b8ce2c94a2db0b7dea5f2bda4c8a95a735aa5de5b9bfc7eb9bbbea77f
SHA5125b17a2bf235f9db4ec6e8195e56cfc62f2d069f2e8568248a06ded56924c956b118e322f1fd0f73c7b12ffe537b99151be1e1ec0db26be4e7920394682db372e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD591fa0a63731083f92d850178c1c4d5de
SHA1e3d3bf0a08d2b2e756f9aae81f14291fe79be3c3
SHA256572e933e6dcf1285d7226c1e875e53656402a632db7b3212b1e2fc7fe90a82a3
SHA5128112034ce554ef2c9e4eaf6ac0e0cedbc294493c98bacefa4c2132d92411d416e9ae26ffe4cae57653e4bdb0ed784a9b4ca9486a6c5031ec32d1942a7050dc39
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5bdfc389b4d1223058b05a2b6284793ec
SHA1431a9c25b3aed46d4aa97531b819b18b1cf7b47d
SHA256ffac2d46be958caa1a73fb321563427e1e76af65fa799a1a4250a8c1429e59be
SHA5121611042095490e5fff65444d2eaade8dcdf58c347fe5f1696134763b3e349eeabb2e58dc0299119f3b99ec6b0780c9c3bb8b9b19b210ef9984a925a922a989dc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD568d0c1192a734203c2df733e0e20e368
SHA18638babf018a027f601f80dd7e91a2e159f5f97b
SHA2563471d668a15122dfb9948ca2d26616ef958a5c77372efbc97a6633add4329d4c
SHA512cf0e5e2eaabd832c9ff626e20759d4823c5e17dfcbe75156113e0af1849726ebb5ff657967365c4cc83579ea6761ffcf47f19ebdb3619ec1b8ec9be5cd35ba3d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5b3031532bb2e0018fef1a7cd469d95f3
SHA1a9c55c86c343b72927ac1ebadbe4db130898b712
SHA256f1a0d71f692704376f05fc0173f6257b2e8327e9db3d8a763391227d49e0be40
SHA51249af0cf08cfc82aaea95afa37966537bd49082511b3153b3859f741dc22d10c9b86e4984b68aef1056071ef7b2bbb6f53691c56142eac380cf1fbc90744c5155
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD59bf1bb73f4e66bb9866c760ad6a0b0ab
SHA103621239a4658684e0902cf07a36ce6226b8ff32
SHA25643de3bc034510aefdf6a39763b4106f801ed64dab8744a4a57dea6b598e2abe6
SHA5127cd6a6972ae17370967089d7cf6c48c3e358ee1f4cc6828ed194914a6ffc6464e85b496bdc81cdae4c632a0c7ac32d6d8d4271052d015e93babf289b2af6bcee
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5e8f8fb957ae67d9d62a1e7e92a4d1f88
SHA1ea5c0b3fd12feafdb8d37fbf1da9a221f2229694
SHA256728435e94b40b65b9253a5c9da50a0b7022b55b25e4582358d214a21bf41d3c9
SHA51278991a6ac74457c408d72c3dcb946ff81924617056da39affe38cb140166b7d61df7aa20fba1a8f07de3d7138434cbedddc15cceba5a1db4d0dc41d18a969f35
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5d19690d2f0e343194bf57adf47852918
SHA19c3fc6ee2843a0bc087d39f01e49f4c9ce8b7aa7
SHA2566a2ff4dd582689e2fea5794ba7d23ff6d223e53816fa6d1b1401a4a12f914191
SHA512e25d0b5124d948219af0ec2b0e4c34ffb31f82bd5f363a3bee420c3d9891e6cbb674e692d0b46fc74bb7c150d94d151f4efcba85a28c9c0f9905170dd859a012
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize2KB
MD5c56ec6efa8fd4e3b7d7e0411c0c6352a
SHA150488776df7bc811b162e6c9a3da26b17a9785f5
SHA256a4d9da8f08e4fb076d396d292b198f91c1cf718d64c712da4287a7b3d7b33ef8
SHA5127426e2ff07520110e50c28b663e235f0907869307402669c5d202fdcd83a477fdf77e42aa96ccd03afd51ff7c2b8e58204f0a6bc8f4799bde0630b5d1c5739d1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize3KB
MD5842e6a8eab107d250710fa1e8e261206
SHA13f0441071874a67f8ba668b6f8c63b5de3611bcf
SHA2568036749573ad70e7f9d1b18dab3b18740e5fbac559e4113888513b538e2dbce2
SHA512ac7888bd3e21615fd4641d9452c2f56500dad5604de57ee69f0b25895d161cb7d14891d5b38968b688e79270ab05e013c79a6c7ccd5eac9016011fa50a8dbb48
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize3KB
MD59cd4f2a1eca439a344508d8a356906b2
SHA1c81ade170b687da82d72210c7834e90e655fb9cd
SHA25677e3d3b0e2b3553acccc9df620e8b153bcd4efcf4bcfeca4a720b04ee5ee6329
SHA51274c067f9d78904671f36f9a16bb3f57105d80655df6a2074548ecd8080d6ae7cc8011f198a45b0ba59eab98821289c04dc9adc0fd0db182dfb5beccd806e656c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize3KB
MD577cfc6bbe18884e330f71641bb9ae926
SHA1f20f3e36b737864dded500e6b2ca4da0132e5c55
SHA25699b81fcbdf8a1cac9094580e5147a02baf3f10ccec173a4ef46d77f66feadf57
SHA51283f1e8147f81c26f0da7c8932a057c189f6289ef0a60a7d08cf00d1f7e805b25960560633ca9bf1421cbbbaaf9cca26d2a1f6ea6fd6720d7a45e01cb2b51d2e7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5b082f14710da19cb0a7edd152d4e1c49
SHA1cdffffc4a482d285be7d1935f9bdd34deec560f3
SHA256bd16ae9f7d5997ef7d48d4cd8016fc3a84c53d4c4d15c157e4a2b487f01430a3
SHA5121c9f949df6fa3ca9993cadfe8da5a3b997769a09c2720980a74a0bbd0525237d192187a912a3906c113fcc68b023a566d6691738293cf25ff0a715067bf7ddf5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5ce3c2948d7cb5c1ab4953aed030340ee
SHA1ee5fd1089da0df756dda43367e2fcbbeda5febff
SHA256ff331e091f43a639a23603cbfc8c7837f656faf590c059902271d8d53ab83f48
SHA5123b5f654f12a40efed43eee1d6213895a3185d1a637d5839c68256b899278ff87d6542aaab52f964ac1708abbaa2745a9fd3787232a89b66c7f1e28d5e73be280
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD530fc299318d8ebeb161829eb49b6b4a2
SHA1218c46d47a75ce907523ebbf9c2d46ec49bbd4da
SHA2566ff9510421af2946ee9cc90a7d7edb07c35dc798854220ab194e8e80bea567a7
SHA512e0fe3cc9567db80edab917120091eb7302cc2e3b483ee16b506cbf9e5f2cbb190040720b1ed5175795d813e7a6defe7c5b67b00d1c12e520bc4a5fb225483ee9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5abf8c1c9479b66a08d72b32e68b80ae6
SHA1655d042e8c84c86ff1152e726b55d193b7efdf73
SHA256c7c49f435e2d18cde4a95d0d729bf86956cf4cb4ffeda2e7eae59f8fba12f9c1
SHA51255cfdb568800facb38205dd7abf8adeeafc6a32d513988fdb20e35243b4f16ed00d852fd2c1cd340d50fe234a6b91cf3027ca5b721966ca3149b7d40baa588d1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD54417e7844cc10dc9b9c03a9eac2efc47
SHA10e061e18a07290fd50c576270095f9b1602dc382
SHA2564d17725f0e9e85f166a9f7b5cd3d1ca84ec28d87509d04297899de14953eb7a1
SHA5121d2657e52477a79f7e332e338e55035f0703a297294e9822da35c0ff8b8349247e3939fc1419489e5424aae8ddf28c632fa44a4b2aa51b1e2e26190e7116699f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5b6b6b385ec28f2fbb87dfed9d12562fe
SHA12cff6b93d47e48842ba69bc9a1a123909f90fe1d
SHA2567821e645b68fcb4d464ff86a76b7446f0bd7bcd92a9df3298d09e2937c26afa6
SHA5121b42edb70ca1edca4970e83a14d966ec32fc999f6868ab6190807e32651168af4b956cec960fe56f3ae4aca570ac227e7636afa9e64353121a4d273313d6c93c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD56fb1e99bd9ca1829161e80e58b36b333
SHA11d79ce2a2dc792ec7eca80e61838ff43b4399200
SHA256d3168f6cfb4356ea53917c30ac8d8ff3d67bb6ed195b8ffedfb942d02697b06b
SHA51210ea5d016ce87e535e36fb89cda203ce9d87e4b1ef0aa69b311671a95749f6bef76644358851374720d0befb8232a4e5538fec98dc7209f9c9b69b43f1f98494
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD596e1ea833b1e243da75d903a9188f0e1
SHA1bac79c1ef2df60968c4ed113875a8a727e72fca1
SHA2565b09c697e618e8877ac6e14560c3d0e0c26a0c11914a31aaa85f12bb3f479ba9
SHA51217ce8b11df3c3c99f3bcab9c6687b05775885f96d82d2db26dcd1433ac822a0a52f5d6fdfb41426a7c30a58924b34f3540bfe3b14af6e77a0abab158c75686ad
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD5b81e44051d6e830271f013f521539b7b
SHA10fee9282797d131f489b078b9bf09feb202aef75
SHA256dd01679c236499be81d9b85d5e580952b240ed9bf30fd7d2562986065de67dc2
SHA5129e4b5020f71af8bfe48d081231abf25b5a3bc66198bca7bddd240e09676ed0d39ac8e108abae1548b560a04e59b1e233f60330110fe076e2f13638702ae14918
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD566c1c4920c4a03ead11ddb89a5f07199
SHA1fa96480ab202686d5b3796aebbec0995e5316492
SHA256e85ae6374a1c81bc0b05f984b34159ea0f123568a8a296d1801aece2421592b1
SHA512ce17b5710ff8e5f288c05cd7c2e0cd9ed788c744944e0831ad8796c22968e4ce70dfc71672d6dcdf008334490ca77ebb109eb2c4b63414e49992ea35866a1681
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD592a311d2c75fca4d0b65f598b2121939
SHA1e677a3ea2bb1d00093d0ed3aa9cacfdc75404693
SHA2566b4e21ab2984ca25df281292721f90320ac5b1d723cce8d348948c4f5576277f
SHA512b2b58fd8b22c2f3d0077e4cfdfb811bf8b4931f2e96eff2164e370a540d2782aefc915ef5b75edae7108779149bb913390729f7a3bd93d3d4b0b37f23a3fa4a3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD5444f573a3f91d84d2cb2bc23fc1c8bba
SHA1c7b366603396485dbf23518fe38deda45308dfa9
SHA2565598c771974537b17a5cc4b2038ce453aed8b501f7c8b84e8c6595a5cfc2c26b
SHA5122e2cccc697f21609d4106a955e346369522b345f801dd6d7676f0d9903116a0eebc25b1ab05fd0da971cb250ed4a2b66c8203f1161113d90aa6e26d040d05e65
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize1KB
MD5ee94e23849f0770df29c4b12ea79da22
SHA16388e9d40bd155faaede48d49406351eea18bbcc
SHA256d5004e2df34cdf946f1a5de5714715fd71f1a98e1c6a2305d3102cb84189e9e4
SHA5121b47329ab010e49c2c416f1c31fb35344607d6e86f8f418f62530c2162dcffee565fa48b4d000594c39bf557ba95c9f437b951a0998f5c20d84bde144a4bda0b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD501ece3b51f83ebde6ff78545ae534f52
SHA1e847b2a34fbf6bb766d4dd0432bcbcf55636ca4e
SHA256650a954f53e8411961053eea1ad9847abea95c58f44c66e67a4350ca0ae72e75
SHA512ceb9105744870543f9e40f292131eabf5321681b870687091fd4529e3e8a8e9df898d41ec67a6d46425adbbea35d8a8bf81d524c34c59d08329f7b51900748d6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5795d900333094bb12ffb673d12eec4ad
SHA1b451a995279c87d67627b5cf9770f90e48d0c350
SHA2562735ed476df6830881d365cf4c7013a099414e0d2420cb365689c8fb35811156
SHA512cb2f159b6a35861edc8e99009b2d6a4bc8b1f52bb85fd956b69e096735d79efbb08c351c7246d9fb51b2072a143ffce2c8cade4c15b00439ac4ac645a4bc852d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD50d42f39e881af26798888bbfce3c6bb2
SHA10ddf9342a5c38fa8b14f0053fe056bf9d6cc05f0
SHA2566ce18ddf75032bfb8f940aa86b55a21ba775f4eb145b9a323a726943b079bc1c
SHA51230b14e2f52dc0e0a7ff08f482b8d68c03b8191cdc39b216c19ce81baed97e0ffee8cd595193aee8b82ceec1e0cf3ea94869ab4fd9a15e5371ebcd7265ddfc550
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5070f0cbe3df3d94c8791370f3dd26a07
SHA17b5e0394939e8c0705c8193c9b67cb71aa3720ea
SHA256a6449661f4ee4362c163bfb246b7d72fc36d7c2ee3e1324ab3249518af46857c
SHA512d841a824d3dd08fde679c017618052c428394101caa1e358119fb52fbf98baf04f679c3d1407252abcbaf449d04e4966e91e7fe12495fa6ac653d6bd6c631ec1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5bc925f1238e9b7fc5a6f2f502f8f77ab
SHA17d90b776ba0419ee8235fd0e05669cf7b7fefac3
SHA256fcae67ee49a9c7ea434cec0d697408ea5bf5717855cf5843fed6d3d59244df74
SHA5125e2ffad9d79b79fda4a2a8714c2672ce06ca32563d489ea72be550da54e79e887896f31408929a61bbb7533a041a560ea834f75e83a772b71c9d0f2c3228ea27
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD591102282202e90f52ab2a58f326f218c
SHA138e1d4cac1cc61072d35a2cac43ea3e7493f2f5d
SHA256c7d1a3637744ea274190c0d2f00346a83147a31bdbd581ba97cf22a9aaf8c4f9
SHA5126dcded9cfad1e7864980f74e242af3f18388ff06e034e9021fd1e54f0a3b49751559013cfee8152f86a46e335257b60c322d8e6df57241db8f4c1f570f0b0a3a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD56d17cbb49a7445ddf0cf069f4f7a9bfa
SHA12922455245ae642ab3e13a5c657aa4452f134bf5
SHA256598e3f8b40d74310df48e14ea1eb3862703d7cc87bf7c9f3fe24dffff43d32f3
SHA5127708720a62704d0476f0d41e89ad313f813e9a2167afcbd7c2c08c27d700c1149a3d880546f16b643abb4bdb83d898150a8f0a5ca383560937c9c1a9964b174e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5578c0cc9933dac8b68e416eb7c9ed78b
SHA1c00089de73eb4c765e1f5bfd99ce9cd2d3c36c3d
SHA256889a668731116f9af853bc6d52e74ab3c228fc73514cc4c7bf2db5485508e869
SHA51211818017d903c0ac30b525f627778b7388428a23d9aa7d369938a9ef820f81e19fb66972157a7a0c14c3ef6f72bb63ae2db06306c21129db8540e1bd5fbb479d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5826278993e9fd3c6e45e9a2e735c569e
SHA11e39fd0d811c21a9ec03187b8d8d33ec3c1baf70
SHA25681187680c325063f8e28c11706025ae84ae29f99abef8c6d06bfa1c1dcfabf88
SHA51252ef71205c6e2ccc572aae41bbd719adbf90046454eeda00f42f5fd233c4b194d9cd3274868dfd0e133ff9c8dbe042cff40982e478eaac0fa78893511ef0e2a9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD585ad25b867b493a305b8ec4ca7a63361
SHA133bf6b09532b095707567df474bd00661dc7f798
SHA256cfb93a895045b721e5f1d9e48a1032ebbc74a923cef8fd1c14e6daf15b9bb9da
SHA512a9170c10931e5d740462e4691d8ded70947be3efab9c5c5fad9aaf9d70b023bf93f831e2de2b8439d504a9024a342ba9e652da4c83699bfac92d67ba2faa8fe2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD5ff85d8dae3276ff9362ca50328ffb30a
SHA1524d6ca181f8decaf46953d2e43a1bfadead391b
SHA2569ff12127af171dd7362155032ae789506a2f1de1be43a16fb07c90981c568e09
SHA512827b45f17f09f56d636691ca045f5c7d105cd3e7f817ca2cd86f3e2880879eb2d6df6e5f0a59ff25ce376464359eb6bc9a843241b7576d08f9c4f56b6cffcad9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD523923c2eab90ca4f3d2b95169956c526
SHA1d624f9e19f489c0b32254113228671fcfcd94838
SHA256ee55f67cb5f12a3cf3134c56772570091755563e721828ccd1c16943efd5ad2d
SHA51233cb141a5d2d6adc57d7617447e210ac4874a67d4e0bcfaafc0f5705455eda6855eac9e003811cfa3d625cff7b899037c6305579a140780c96240cacc8cc8f61
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD507f7d1b2cd838e47e7a046e2aac3b11b
SHA1b88318d1fd69f6bf4165b9c46d5f7d1b5095a476
SHA25693cfe74d72a6cdb7a20faaa5c263e42e0d634a8ffd44d55d7a34c11e54ca889c
SHA512d0d1590d4add7a63921bf90f83641b05885bb40477381fc57c3c73f16418c10cec935ab347515d5566a37a0dbfb6fa8425e2766b494c0ce2bc11291d3aea1253
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD51e34067d34d53a1e99af9c9837264933
SHA111623a3421282c325e16feb2cbafe548bf308bc5
SHA25682a4b299e309f6a57ac770567f80470e3b61a67a29b66c8b0a4794237289ef05
SHA512fd9f8d48c51a654b18412bd5ee319eed717ec4c4337c8e231affb5d91649ab7bdf6186afb159e93d9ded1977e59ffeeb74a372bf8b7dee581e52d68f561a2ee5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD5ecc2e62d9520fc12c1679b41c187776e
SHA1877b1039f87388a0c2782c95101e9656e615ed81
SHA2560966d408e104fa307fb810b0ad2b83562cb6e1b1e5d09d70296252a5be13624d
SHA512f4bb2bb432dc6e085cac157cbfc80377d320ce93f7fbb188fafda8e80da5a55897a979605690e71ad537a795c54b67b173d4f83a7571ed017b89f0ddde2e8c04
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize4KB
MD54078fc6b938e0346e7e90c491cb9835c
SHA1a056415eb5465d0b0ccc8fbf1c5e0800da3554d5
SHA25645316b9a52fadb786885fe870836a748902c2cbe981d2249df9796bd5c11aff1
SHA512289df6f4dda7f93e0e7b5f208f14ac025caca02dbdf03de12b9a3b7dc3ce321d5040e7434a6282dcf3d1d65502121020c19c72255992f037d357217318896391
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD5ef81d899737c4f41625eec6850ca9ede
SHA1e6bfe8fa60c347b6955b663f2f277dbed7a561dd
SHA2566ccd4c1b1ce942ac2db6cbf668a5ca5bbc7798e2b40c319f8e3005ded2f4d5d2
SHA5126356a3000e4e27cbab83fb29a3d3f11369d3c76a02c18da9f9eb47f7d1dd90cccf57871981fa6e9fa6b3eb2071c1a8a3eec6ad12c96219915930a84f902090e2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD5afc39f3c9abe329bcf855627c6158cfb
SHA1ec1602ec3a227556628b844b373820865a6b0bd2
SHA2569b928b1a73dacfafe0da5d35696b3309bdc15cd9b45de2d9a2bb4b38c019b482
SHA5122702f8a07546337d9e433d13b45cfad27886e9987c24f7fb6a3302da5a250cda9944215fc412ce0e1c5113aa61778badb1dedffe73343d87300713e728d6db27
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD5e1918baac584e48c19db4ddae568e77f
SHA19519c9c5ea299adde2d67b30996eaa6b70608ae5
SHA256be3ffb0a3594597fc211fd78fd6727ca97ba8c66e1282fbf7efa25ca83ab2719
SHA512a4e3e690aa5c663addfe26f73eb9ea137f5aae9217fc9cde5524755d11fd27eb2cd46647f1593e1d854a825d19aa0f85d66ded0d3173bf8a014d551f8ed3b237
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD5a545bee85c1f44de619f88a7efbfbe84
SHA1654ec71f7083715c42d9578e2310a4d4946389b9
SHA2560c5f53ec3cd678609c8ef698fb5a2e1cc74bc61f8831d2d8fa3c6cdb65829ec3
SHA5120c7225bbec0d6986bbb608c71fe85c9401555007aef5af1ac0246260494d30d666bb7bb99f9305c6c81963d367ade756af5b097a0b3c9185f9c97c59122469cd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD50a24162155fa353d67ecbfef13e32532
SHA12b98789a5aacab8b117c737a924197f25146395b
SHA256f071b13f86eb84828921eb0bdddb640bfa673bb01eb9436ac7dbfcb082bdbd33
SHA512b4a0190dc2fa131f4663d7ee7d42b784b9e5236b7bf7729f73b769f2dba52267ab96ddfdd54edc29d1f6b5d17a3a6bf09635313f2edae3f69563fc3c7118bb33
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD510a756a57edd2b664361c28930a6cba5
SHA13526850b3fbc32845c6719e53f19926d6f0d10d4
SHA25654370ed6129b3b6441294290150b30e679121beb2cadf41d91e7df0fd7b29bf0
SHA512c6e535f399b767da8d6c2cc1222ad1e554d48f512295c1086639c3f1285c15531d0242bccda5d3a890828acc038979c4667a6655f417855b7c6978fa15174b02
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD54a681620481470e2be46bbec9da3ecad
SHA14c154e72aeee3b68c8be543b714489ac8fc0a0b0
SHA256843cb717aadf804d8d23ce1fa5057dd6401fde74f6884ef3ef290bda1e15fd74
SHA512c8f5741ec91e2671635cb781f731740db65bc22044328f265831fbf6323e41c3cc5aec3d60d9af273b9194b6b26ad6e9ca5198463ad4490807fd1ae01925c0c8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD5c57898e65816accfebba6b25bd9b15c0
SHA1aaabd5812fa24657aa6e049b62ea643c273258aa
SHA256d18ff9919866eb5b2e55523e090c1d53cabb0797497f4b959cb24bbb8e853d44
SHA512678adb3405c08c41a0bf4ec97f5f3531e90e613befb8b3677eda0b1de6ca70fda7b07de8c3dbc7b77165ffbdb988dc0ccf403b5ab821a7f494ee13a84434fd0c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize9KB
MD56a86a8964ded0e0476caa08519c0ec28
SHA145a583e07c8afa72c3a7f43881595bc1cdfd8e4e
SHA2561714e9fafc26d8257e58ddb89d464bc43db44500d8518b045f22bb127df5c795
SHA51215b772dfb56f66320a5b239417780b0e98e79365acac220764854c85592bddb336e4cf240701d37428c7fe0675130fca917d7e9dc08d3988e4f2bf9dd31ad8ff
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw
Filesize8KB
MD54c32cea98f1f66b834d3d607d1a63b12
SHA1d2d6def5834bb41a8d01f16e5def39045142a696
SHA25685d7f918330573eafdf8be56c84db5c089356425ba0b763064e7eceb1e258dfe
SHA51219978162a6326f50eda79ab1aedd91044dac8a8d5cdc1f44f7390a6da89a2be0666c2ebacbb1b30fd4cc1b05b67c529d3ebc0bca877bc925657cde7586813b89
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_85462420-59e8-4c8f-900c-f1e3dc66e587.raw~RFe5b09a1.TMP
Filesize413B
MD558943a24434198c325ecedacc20f0085
SHA1955244a109be9e2c614e88de8937ab86a9f741fe
SHA25654de32ce0b70abf1ab43ef83ce4f0f105791001d0b6eb568d7bab0725a73e333
SHA51242578b084385e0fd356fa6e4e901b2ac20d3143be06776a0ca30c8b74e6893da607fd914198817b6186887093d6ad0de7c4f92fe9f59616e2b50b23fa001c7db
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
503B
MD5a05ceba2bfdc9862ccf0ace92ea4b806
SHA1d3b626d371ada45baaa53d091d6b3c9f5b73897f
SHA256986099a2a563523cfec97813664df8b0a17b81bde4783734dabb0d79e9cc18db
SHA51272c1e202aa644aa216d0b54a59cab6a5602ea39238a03de0a16387c0c4d1f762362ff4754608df80c39705e567bb06287bd0e49bf95a73fe09d0cc7b1927073a
-
Filesize
595B
MD5746d40f804f2036bb259dc6710b2df5a
SHA1ffe38c58621f87bad4352e9c49d5171089f4d206
SHA2567445b322ea94304ad28d248d72400dc013e002b0ddece3436414ac30945daad4
SHA512eb629b4ad7178e80ad27908ff1149c4dfe3ce2f9bf65f006d31bc3363b0635858e193fa594a770c52060b1b41c89d90c439b414d438d3a22e4ae6c1afc69a9de
-
Filesize
688B
MD54f586999637c5f7c7a03530eafe72fdd
SHA18426157718ceff9e3d95bf0ba15b22fb8a961852
SHA2569f61ed7fe158ebf3b9997fdbddaa27a00e543260e8dd902da89694d37a6d3b1c
SHA512f5de234948c566ff4510a77e494398537b0584b05f3790bd9a8a60b421a5a90939c5f10d575587f99f149a936555825ef9d5f98826516fda1302408b5ad72204
-
Filesize
782B
MD526a1a4634766b65a2ad73f757ccabf57
SHA1f9b268c55295a911006a1de7eb0ade5f8da0a62f
SHA2563962937812c0169e443b56879b9d754f2db718c1fa53a257b5b2d4ca35461ee1
SHA512450b29fc19f8ba6fc8b61fbc9fe3d4a4b19faf30b5396178d6f59525e1ec18c402275c00cb015744cb8f74e6a5928bd4dc31d378ae68eda345d7501694265369
-
Filesize
2KB
MD5014abaf9812834c5881be555dd85a53e
SHA1e2711a3dbc88cceda26e40c51c0c215592b4ae88
SHA2561c82ac9cd1f1f6c9de46ede8e1fc2b3ed9cd1ac21742dc58b1afcf89c923e0af
SHA51224f946eb1f2c5620d4e6d6a8f78c24eeed9a80ee1b9e3a93e76857e7ecd36da1c75e1dfd54d85fabb1004c04ed5902928c7dab6ecb00426b9e08e5e853d6f8d0
-
Filesize
3KB
MD52ef65e6c9f9b3a7e0affc200fc9b6821
SHA16d875ef21159b424f7e90187000630b6f29b06e9
SHA256163542ae0455cd25426ab95457869f73be4ffdc74c3b6fe3feedcf8996f5632e
SHA512e884e5e77daad924fb017cc6ee617c0e1020de59a0b077e8e2e460c05e9d34127c52c2e1b6ba05b5daeab0f507743539175d564ba29fe5de2ceda753eafe0a40
-
Filesize
3KB
MD54a2b49faad6ae167aee4a61682aef778
SHA18264d38b1c52fcbca27b2ef3230f3ddd9b23bcef
SHA256b38eb349b58e6480706cd93ef2137e3e53fcf7fe350dce2998b3a5bd33e2d183
SHA512e8f15e7d9d77b17eba148fefd8b1092ff679c17eee831d3c6542845a64b331aed9f3502c3b472a65ccb319304e3a1e492693d3f66ba75f57dfc1406ba3752a23
-
Filesize
3KB
MD5bcb1a495a90f1fedbef6fd9d280e6a55
SHA16b43a5d3c8b7da69784a62b8faf3ecd0b3b5b381
SHA25664ceab33be56bdba2a0615dae18134a598da620e68d1af8579da3c3fd72718af
SHA512475044dcefde396e28a52655d603f14e256aa644c1e56da0c0af164da7bb81d1fd9bdded218c143aa8087ba33abd1dde10cecbb3cc35d4c92868e4df7a0eb340
-
Filesize
3KB
MD50ab2a59bf815aba374259e210ea282a5
SHA1a80a7efd78f25df2bf10b456fcce81c7a1815e68
SHA25642ea33324bb88231f2ce0db5245fb4c2c193dd68ab468c6b134c5f78865cea60
SHA51238cb3b47af44d56d52f0cf0a5bd82f980819be19e0857349b5ffc43efc17fe7118fa77684aaed8074e9b4413c9d2c309a45f5fae9df8e5048ac1aff55ae94916
-
Filesize
3KB
MD50cd0af9d8b537d219f8267fd929d7313
SHA12fd63158cd2b1be06425768fde372bfd1df611bc
SHA2569698ed667f2f8a2f3ea161362c9eea02a305c2d83d3b2a7408b0d3a0ad2f7d6e
SHA5128a64d38d4f879504225cc9ff7473a41a804ef81f40a999bfcd39f4926a6110571842079c470cc1cb4a2259db953d095355b1c9b4d82aac32c600aebbf79fab7a
-
Filesize
4KB
MD579af51a8a47395e1676e8bcb59c4aa1d
SHA1ac10e1e02489f6d66a964d4f27d9e8d77e2ab6de
SHA256940f6ccbfaf51ec52711dbeb4836255f22cc850dfe6b5fd373311ed8d31e6edc
SHA512b52bac655376288590b6f579100f4a52a992bf51b4da9504830513266c55a02d331a28db73f13a1d1042a8cac0e5a8e0db04ef467e94ec4c9f37e333fb41103f
-
Filesize
4KB
MD52eb30c8db107c027d4bf169a5ce16dbd
SHA11910dde7883edfd64c78134e7f96cd633e8c26e2
SHA25655873f82f3c3aa2a15a359d5aabebdf79f53a2661fea37f9f998e1b833639b16
SHA5125fc1129ffa66fbc93973c764863dc1c3d78e37b00a4dcdae7155ab1fad43b9320c09b9386a41f29905a97bbc0c10f06f1a488a591c8b74761b63089bbbd6ec8e
-
Filesize
1KB
MD5211c7d9f8c8b2f0530cbdec1c0f0fa8e
SHA1a6b4b28d256c8d4dea4117d7584c263558329328
SHA2566108923f86b8043e228f0b5a713a3c5aec99ab2a5795d1774fc6aa6a31e3efce
SHA5128d1b54e7c82bf3d30e6181ed842947961b9772ccd0975325b76a3caf4e6080cc7139890059f4874182d6ddeabaaf51c6f4b10b61a2fb71b08c66ac74311240a6
-
Filesize
1KB
MD58a44c28c9846524cbb5f4e61a2ae39eb
SHA1df1daff27d9dc250ddf10e16321e97d7a24a9701
SHA2567903a3403205fdb1977db80e978ab887c266fb2ea7d6a7a47f73abad97ad5307
SHA5124a5dc1e52804bdd3a1bc085ab0b7f6710e6358f82097fd660ad23505a535325a91e379681434b2fd75b989da3dcb374933f643409dd849e882eda65353b685e2
-
Filesize
1KB
MD5bb70e76c721b109370088477b5f0838a
SHA16f9dc8f40b657d6b82913e69f2957ad9da43f680
SHA256d45bd3339745fac422725c3ceb9798ca19846e73bb21ba8f1369be831ca5d43c
SHA51262565855578a51f0236caf4b30ed342a5f61f024783fd145782271bd87382d78ff8845366da9926a7be4855273448de1b78c9906388fb158d8d80a09d6b20587
-
Filesize
3KB
MD557bcb35765a826fac5faba08ffd88d83
SHA12a6f20fc469cb6f316d71f448edd5e7c3681c7ff
SHA25661168c1f0750cc8dccd8d55273be50bd97ffb9d65229872260b2f2cefee302dc
SHA512730f925de28a315c5c8159dfaf0f5152062cf47f845ac1ebb7439c0a0b3c889de2f40c7d31a6ef0360dba151ffdc5b33a8d17fb2af8353a941e38ff04ff117aa
-
Filesize
871B
MD55d4add49c8d154ab9be4a4029cb61c23
SHA17418b8fcc1d6ebdc9febd3d84c5342576feaeead
SHA2567437603089286d01b4b9fa95c6bafc6d0820110a9cacd1e0a429c3b5f2a240d2
SHA512210db2d2dccba77078824c719879b0c58fba682b8027edb171c42324ef046230a5db6fbf7f71399ee1a6432bec638947eca1686e701a371979bb7fd7c2aa5f3b
-
Filesize
969B
MD5bfb0aae84ce5915651d6abb1bced4aff
SHA1e40f9e68ad96e06e955743857d570d8fa2b94397
SHA2564c8824030ed5268830886101ac13676cf089ee9f2b7e1456e716322728b1ed4e
SHA5123c4cc6e2a38003386c9aa7b48247caf18bebd82cc99773cceb43166a6033d566d0afeb8d1e69cb7a63bc7900006ef769cbc30c2ac9a8f3ab6a8c0dbdfb9ddc37
-
Filesize
1KB
MD514d829895df2612ca856a970bff5b9f0
SHA1979278816af93e7c475be15fe08e70c3545d5a0d
SHA2561b4381a3f3fb33b55207b084653cb42e379488d37e24875e53b9723189d047ad
SHA5126fda45c62a255b213ac58220ba19bc4525e593782745efc7249cdb87c4d28ca730d76d5b1daf904a18f92535de1dc452c372d00421b610bf69bcd0a4bdc45b0a
-
Filesize
1KB
MD58ea6bfea8648308c63aa1a4afcecd569
SHA185884c65a4483975b45d390078e16d518e542a7f
SHA256f82daa48d3b47826964f8893a656cd5a299666c5931f175c8d4b8614b89d965f
SHA512d7e6ec14e759eb050096788f9786dea0757e7878754e082878f973746289931033d86a9bda707692c5890e9032f26df717edf6a17b055278a4bb2d859903d6e6
-
Filesize
1KB
MD508446f58c1d00dd49559b5dde7649ae2
SHA1419bf8383b11a12337a75eb68f5a8695a9c6ae81
SHA2561018944c9df58ff1d368dfcd91c3af310672481602077dcd49361395033dcb1f
SHA5124eba8bb315476b00cc75607e00f4babc8fdc1c9ee817e1297eff200fee0788ed22079c6fbaf8097f5e8b9dd95d24c36a8264acfeb43e7c6a2ea05ef7753ee1a4
-
Filesize
411B
MD5f784c26322cee5a2efbc63ec8a7ac89e
SHA1f1a955e888eaa6c6fbe6411a961e5896f556ac05
SHA2562ca6458e56b4c3f754e9657246de25006f24a0c44b48dd65e4e8017e91d34eef
SHA512fe4af5f1342065e9c61372a7a6be2e0a44d542d785b03bce7a717a5aaa7f8ff3b83c08ac0d5648918bb057305cd4f192d39c84c8b97a6a9aa76aead55adf9cbe
-
Filesize
858B
MD56c7ccae472833f0336c6082de64af7b2
SHA1946677e75ec22b75b0b6f0f136c7fb3966bca124
SHA2561e89873519ae4ff5b6f0ff70da304e9ba6abaee33a8c22dd208e045a651b0ac9
SHA51208743834e3e3577ca38b4d4c5f905832d065b4001f8a9f256f63df5af3c8dbe6dd7673eabdd1b6748e8070cce1370f39ccc2fea2af676500818525b817559b2c
-
Filesize
2KB
MD5aeb80eacffc77a6a0ebb7c8771cef2fd
SHA1a23205aa81ad713d1eaba9875beefedfbf212dc6
SHA2560271b07910220940ca61f2f556f872a2d8fda1869d2e01bb3ac453c9fe7f4af7
SHA512cec61d9e4cf5e347a3b0bdca4956d2bfab348e3c06df587e167053078d3a67928221e76c4132b911f92cee6a2de1b488b050708e365f06c7dceaa99b5630147f
-
Filesize
1KB
MD5c49cba54540e3b77b4724d2f64d97fad
SHA1e17a95df90ee0633b5fa35e17e09d18cd4a12b1f
SHA256e2e4919afabae6cdec1bdc835340b360d3222fb7fb0af53c45d2e62593ea7dd8
SHA51221c61716ef31f3ffbe4d3a367d2140fb366b388604b040a52e3dc157df47e78f85c4516909dcbfb2a853442b7dbed73cb6ff10b2d81d2291ad9be1458378ebcc
-
Filesize
2KB
MD5129a3f844a398cf0907dace885fc7984
SHA10ff3dd8601ba91b554489a4e4f57fbcffc3929ef
SHA25662076303baed8bac795931d95899983dd850ba4f397e28c7d63394d505065279
SHA5121df72347361bb40fc45b4711a980070dedd14ff8a8acba3b359fca09e9e4a8522f849576bb7aec8d4216db3a6d4376e785a79d89795e8cbd3da59f6b392c6130
-
Filesize
2KB
MD5b5c2426da104152796086495fe08692a
SHA14021fdcf5e045eb8561d2f1cb40c4bea366c688c
SHA256d70e7248a891f9b953fe3e63a1f6d8a90785246c215d318c9d2ddf9cc8d08651
SHA512092276e8586305378562593a86479dab5effd6c6961c37de2bf79132a0a76c29bfacb32894615cb769a21d71e3793f78e3fefc110a828d9ab909db3b9bea7467
-
Filesize
3KB
MD5f204389df7939d4eff4df574e53a9578
SHA1660c2aa8c010a4a2d3fc43c767e68cb8a6fbf4da
SHA25675073d0cd5fa773ae2d25b24c4ddeaddcb92f241ca3e931286cee38709f0df81
SHA512e1b559a632ac099c22d448c5b6ff87fa2bc6a5fbd1dd581379310ab2d5b756c58aa281a32cbe4efdc453e1c48aa0a799165c07f068a57ef74250b3f5190d3aef
-
Filesize
200B
MD56791380be67312c964e2f95c4056d9d0
SHA1c4c41de7dc34933a0733759f1f6b828dab6eead7
SHA256dce5e0b82b135226bf110ce374f2f2067a4f3d0ef4ed6d33d38f542a9efe5c44
SHA51277ee9489f86b8ecdd6f6f5f28d9a86b1e09397cb165a3898bfb333977578942b4bda6549aa83385b94c2e533888e45cdde812ccb19c1ad99141ff444299007e2
-
Filesize
796B
MD593abddf8e9adaa4486e6f0f6114c1d6a
SHA174be5861b8ca08bda3325ed13da8b43c12b1141c
SHA256420d897f2bcb37ca48cd31fbd178930618ce919755fb60112a681f2c14d4ff35
SHA512eb400261427ccdd1b8c1b139c448794717879e706530b466e3b50588abe2a1c4987faaddefae0aee3d04bb7499d4f6d368fc6579c82be4bed4c5121b64af37d9
-
Filesize
2KB
MD56134b40d3aa36167058f205a9479bf3b
SHA1890e75908e272c78dcf3bb9cf326fbdc2c0d632a
SHA2562d49cf3c4ee799f042b006aad8f6de0460a04db1de597e1a1869389b77edb679
SHA512ae3c6434c01efc17bbaa55088bb0c89aac961ec96305bd7c9b21777fd376a423b42ce20b93299f022bff8578796bc4dd5a79bb4a82be81bbd9b1701e83e241f4
-
Filesize
2KB
MD56cf92dc8ddc31679ab210029e2d45406
SHA1cd7299bd71abc6cb384ae1224a967bbe63a959cf
SHA256ac84711dd31b3e35a04e8585f3cbd8178321a497b783a9843985f44072a5a28c
SHA5121748c331bc4170516aa68f47cba4960b9f9fa737ec5a9ef3ce5b0f10f24b0f10ca5dcfefc90e4f54cf2f33aa3889f5c4670459c020e5d71d8eaf166449eb11b0
-
Filesize
2KB
MD58f287ac18e6423e479136f5af0625ae1
SHA13104558b5f1569afa657c9a1cb698b763d357e7b
SHA2565d2e2c154669ec943044aea0b5381e3961acf3de67b215f8ca531be1253cc5bb
SHA512b8d0fc887a5093efe9c37b4c886cab4129d7ddfe917f5fb536c20bac909fc041e995d0c7aab10330338a3e2e81cdc32ebbf8fed7c503daeac7f8096e24863c87
-
Filesize
2KB
MD5fa2634b689453a5fb4038d78c5c6dd3a
SHA1f5cde54525848f61f680bdc505d29053fadf6eb1
SHA256fe58812aa2f54c0b1c89c7bb9ddbafc3de78cf824fd6d19dbac44e80fd0f8179
SHA51219004e5cdf091f3bc99efd21dd899b234d94ca2c09a25c63754596c18a1ea66300c879bb2b2e5b9e205510716f07dae5fff4a98372e8e515eaa7be68ce18a6cd
-
Filesize
171B
MD51d02eb6a4fde6160a2f165124b64d04c
SHA16e85fb67a42f20695cae5d785333f1c286b66f74
SHA256f9e242d7a90c70a294e40df95598901477a6acebd8cd2c50cd568fb1facdcd45
SHA512313fe86ba98fe24a9ba117517ad0a3033ea1db08a633023dcb39b63ecbfedb0ffb916fbaf7134590f67f4bf1e1cdcdbec2361a3d3ff923ff3e31a1ddc3b0b25a
-
Filesize
1KB
MD565b1973de3f4004a1e29dd1f696e6360
SHA17495c074ba4b6a317bc9fa936ccf78f8e011f626
SHA256c381745f2113fbc0bec46d59b5260fcdd86bedb99584789b0d64fee743b566a8
SHA51201bb7e2cf745632c2898b9fb5f4bf53d918939dcb856fd2eb66ffe0ff895b6c16d470b3602eb1aeb3ebfb406675aeb60390ce2bd2e5b0d72f951f2af1179273d
-
Filesize
2KB
MD543658814359e4fe750107e20469d4cf4
SHA1a15b7cdde9dbb9b99cc02801f66d6b43d52e0231
SHA256bb6dc28f84b059ae487a32aadb4b643b652f0b2008b847e4c827d4c21d5386d4
SHA512e7ebf503af6d69a0c93e90ab78bb4b8f612e87b9adc7c35a36afba2206ccc9442f65be8553cc0dd6481bf2a0b3558e320112df2342645a05bff9d6cc0b840c77
-
Filesize
2KB
MD5152303acab9552bc444a52fccfeb3660
SHA10598aea6a3761f8a586e894a61fc25fb199cbe8b
SHA256cff8908e60c3bc33f44ca0874ee185bd3693984d078d615933161362ad521458
SHA51201f3d44c9852f92bfbdc5fbea70cb807af10e3e167201353e266f174655c91c016f6b6cab184c5bf1990169814f3979137f09f7ac7bdd46475b6f855bc8eae46
-
Filesize
2KB
MD56f5390acedb4b9cd560bb185141eecd4
SHA18ee5139c4aef6cbb910daece6a431e30aa42e362
SHA25623a315a0677be69cb8269356f0bf2a350f3c5ffe3c3f2da3a6e7bb8d86907667
SHA512d0926b978208f629d2ccb9a67e5fee6f5e265cdb27289b0b893f8b472d32f3497da4a449e0ab52f4efc541f08af4757da8d477d706ee33d46d9b2844ae0179ea
-
Filesize
763B
MD5db13423a85d02020892a03fad9948318
SHA138c520515a819e09d697798ae6d3543469ecef19
SHA256ac05400d11497d79236e68b6841f1c68ba8c8f3bcbfd5e666ad86d6309cac549
SHA5124b9e10633b60512cdd819de9e4eab3bccb22e8ea493bfaf4421bf450f80199c698018e5095d333e9e136a21299a2b2ce72cffaff5471d15c6a8938e58fbec70d
-
Filesize
701B
MD517e09dafd1c4117069f0edb1a4993e73
SHA1a6e18fdffc7bbb492bf679f552f5938b30733fce
SHA256d99dbdca0f3ea5f39783a06b71e823fb500cf57cfb472c1d15cd8175f74cfeab
SHA512bfa9cb6dbff2ad95ca1062aeb6171a3b4fbd59f2e697a34ed0cb4e6df0466fe0fe9a81822e9328de459aff03b5ac003f8e724ad7be310e30cc90432fa9f3d445
-
Filesize
5.7MB
MD5a1aaadc11e232848252a4c29fe0dc02a
SHA10718b4ca020162e064e5b4710aabe49e483a6b6e
SHA25658d32f98f7ab3381a4a646ac6a6d7c7652702d56c7a201dc9945a8e5935672a9
SHA512d05c2afcb216be0db4f8ea2f299ff3b01dfafd4b3392782b799da8a7686d867315701f568d7b4e85c50f5a01ef7fcb4003ea886864139e7e50179180c11cfc40