Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/08/2024, 21:58
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.vegax.gg/
Resource
win10v2004-20240802-en
General
-
Target
https://www.vegax.gg/
Malware Config
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 21 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Vega X Windows_89514125.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation opera.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 3464 Vega X Windows_89514125.exe 3444 Vega X Windows_89514125.exe 1184 Vega X Windows_89514125.exe 4708 Vega X Windows_89514125.exe 2812 setup89514125.exe 4680 setup89514125.exe 3616 setup89514125.exe 3504 setup89514125.exe 5608 Vega X Windows_89514125.exe 5972 setup89514125.exe 5432 setup89514125.exe 3760 OperaGX.exe 5088 setup.exe 5740 setup.exe 5416 setup.exe 5528 setup.exe 820 setup.exe 1664 Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe 2732 assistant_installer.exe 5788 assistant_installer.exe 5772 installer.exe 848 installer.exe 5424 opera.exe 2728 opera_crashreporter.exe 3496 opera.exe 5860 opera_crashreporter.exe 428 opera.exe 2276 opera.exe 2008 opera.exe 4776 opera.exe 4612 opera.exe 232 opera.exe 2780 opera.exe 4536 opera.exe 6092 opera.exe 2852 opera.exe 5916 opera_gx_splash.exe 6320 opera.exe 6336 opera.exe 6356 opera.exe 6408 opera.exe 6476 opera.exe 6500 opera.exe 6520 opera.exe 6432 opera.exe 3824 opera.exe 5408 opera.exe 4592 opera.exe 6176 opera.exe 6300 opera.exe 6664 opera.exe 6676 opera.exe 6964 opera.exe 6704 opera.exe 8176 opera.exe 8188 opera.exe 6924 opera.exe 6912 opera.exe 7352 opera.exe 7368 opera.exe 7388 opera.exe 7400 opera.exe 7416 opera.exe 7428 opera.exe -
Loads dropped DLL 64 IoCs
pid Process 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 4680 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 3504 setup89514125.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Opera GX Stable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\opera.exe" opera.exe -
Checks for any installed AV software in registry 1 TTPs 16 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast\Version setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\Version setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast\Version setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\Version setup89514125.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast setup89514125.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\D: installer.exe File opened (read-only) \??\F: installer.exe -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer opera.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName opera.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 5712 tasklist.exe 6032 tasklist.exe 4800 tasklist.exe 4520 tasklist.exe 5700 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 42 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vega X Windows_89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaGX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vega X Windows_89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vega X Windows_89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vega X Windows_89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vega X Windows_89514125.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6500 opera.exe 7388 opera.exe 5764 opera.exe 5936 opera.exe 232 opera.exe 6928 opera.exe 7992 opera.exe 728 opera.exe 7268 opera.exe 3972 opera.exe 4776 opera.exe 7400 opera.exe 8168 opera.exe 5408 opera.exe 6320 opera.exe 2208 opera.exe 5908 opera.exe 7600 opera.exe 2852 opera.exe 4536 opera.exe 7428 opera.exe 8188 opera.exe 7560 opera.exe 7480 opera.exe 6436 opera.exe 6300 opera.exe 7352 opera.exe 6660 opera.exe 7312 opera.exe 7716 opera.exe 6164 opera.exe 2072 opera.exe 3104 opera.exe 6336 opera.exe 6408 opera.exe 6476 opera.exe 468 opera.exe 6704 opera.exe 7416 opera.exe 4632 opera.exe 7812 opera.exe 4612 opera.exe 8040 opera.exe 7304 opera.exe 6664 opera.exe 7316 opera.exe 6716 opera.exe 7800 opera.exe 2852 opera.exe 6432 opera.exe 6356 opera.exe 6964 opera.exe 6600 opera.exe 6520 opera.exe 7484 opera.exe 6032 opera.exe 7948 opera.exe 2208 opera.exe 428 opera.exe 8152 opera.exe 7424 opera.exe 6176 opera.exe 6092 opera.exe 7368 opera.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz opera.exe -
Delays execution with timeout.exe 5 IoCs
pid Process 6136 timeout.exe 4440 timeout.exe 5784 timeout.exe 6092 timeout.exe 4480 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName opera.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer opera.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 60 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.shtml installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Applications\opera.exe installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Applications\opera.exe\shell\open installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\111.0.5168.104\\notification_helper.exe" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable Vega X Windows_89514125.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\ddeexec\Topic\ installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.shtml\OpenWithProgIDs\Opera GXStable = "0" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\command installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\ddeexec\Topic installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.opdownload\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Applications installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.xht\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\WOW6432Node installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Applications\opera.exe\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\opera.exe\" \"%1\"" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32 installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1194130065-3471212556-1656947724-1000\{DA5F9780-32A0-4B28-9429-EA1C3526752D} opera.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.xht\OpenWithProgIDs\Opera GXStable = "0" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.gxanimations installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.xht installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.xhtml\OpenWithProgIDs\Opera GXStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\FriendlyTypeName = "Opera GX Web Document" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable Vega X Windows_89514125.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\opera.exe,0" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.xhtml installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Vega X Windows_89514125.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.opdownload\OpenWithProgIDs\Opera GXStable = "0" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.shtml\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\WOW6432Node\CLSID\{8C63D4B8-CF89-4527-B10F-99914B6C207F}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\111.0.5168.104\\notification_helper.exe\"" installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\DefaultIcon installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Opera GX\\opera.exe\" -noautoupdate -- \"%1\"" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\ddeexec\ installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.opdownload installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.htm\OpenWithProgids\Opera GXStable = "0" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\ddeexec installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\ddeexec\Application installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Applications\opera.exe\shell installer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1194130065-3471212556-1656947724-1000\{E9D7A818-27DB-4418-955A-5EB948B8ECAC} opera_gx_splash.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Opera GXStable Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.xhtml\OpenWithProgIDs installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\WOW6432Node\CLSID installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable Vega X Windows_89514125.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\shell\open\ddeexec\Application\ installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable Vega X Windows_89514125.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.gxanimations\OpenWithProgIDs installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.gxanimations\OpenWithProgIDs\Opera GXStable = "0" installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.html\OpenWithProgids\Opera GXStable = "0" installer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\.pdf\OpenWithProgids\Opera GXStable = "0" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Opera GXStable\URL Protocol installer.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Applications\opera.exe\shell\open\command installer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 0f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703080b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f1d0000000100000010000000a86dc6a233eb339610f3ed414927c559030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e42000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4 setup89514125.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 setup89514125.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 setup89514125.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 628461.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5836 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2156 msedge.exe 2156 msedge.exe 4928 msedge.exe 4928 msedge.exe 4076 identity_helper.exe 4076 identity_helper.exe 3020 msedge.exe 3020 msedge.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 4680 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 4680 setup89514125.exe 2812 setup89514125.exe 3616 setup89514125.exe 3504 setup89514125.exe 2812 setup89514125.exe 4680 setup89514125.exe 3504 setup89514125.exe 3504 setup89514125.exe 2812 setup89514125.exe 2812 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 4680 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 4680 setup89514125.exe 5972 setup89514125.exe 5972 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe 3616 setup89514125.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3616 setup89514125.exe Token: SeDebugPrivilege 3504 setup89514125.exe Token: SeDebugPrivilege 2812 setup89514125.exe Token: SeDebugPrivilege 4680 setup89514125.exe Token: SeDebugPrivilege 5972 setup89514125.exe Token: SeDebugPrivilege 5712 tasklist.exe Token: SeDebugPrivilege 5700 tasklist.exe Token: SeDebugPrivilege 6032 tasklist.exe Token: SeDebugPrivilege 4800 tasklist.exe Token: SeDebugPrivilege 4520 tasklist.exe Token: 33 4796 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4796 AUDIODG.EXE Token: SeShutdownPrivilege 5916 opera_gx_splash.exe Token: SeCreatePagefilePrivilege 5916 opera_gx_splash.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe Token: SeShutdownPrivilege 3496 opera.exe Token: SeCreatePagefilePrivilege 3496 opera.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 5772 installer.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe 3496 opera.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3464 Vega X Windows_89514125.exe 3444 Vega X Windows_89514125.exe 1184 Vega X Windows_89514125.exe 3464 Vega X Windows_89514125.exe 3444 Vega X Windows_89514125.exe 1184 Vega X Windows_89514125.exe 4708 Vega X Windows_89514125.exe 4708 Vega X Windows_89514125.exe 5608 Vega X Windows_89514125.exe 5608 Vega X Windows_89514125.exe 3464 Vega X Windows_89514125.exe 3444 Vega X Windows_89514125.exe 1184 Vega X Windows_89514125.exe 4708 Vega X Windows_89514125.exe 3616 setup89514125.exe 3504 setup89514125.exe 2812 setup89514125.exe 4680 setup89514125.exe 5972 setup89514125.exe 5608 Vega X Windows_89514125.exe 3760 OperaGX.exe 5088 setup.exe 5740 setup.exe 5416 setup.exe 5528 setup.exe 820 setup.exe 1664 Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe 3616 setup89514125.exe 2732 assistant_installer.exe 5788 assistant_installer.exe 5772 installer.exe 848 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 3972 DllHost.exe 3972 DllHost.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe 5772 installer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4928 wrote to memory of 4484 4928 msedge.exe 83 PID 4928 wrote to memory of 4484 4928 msedge.exe 83 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2760 4928 msedge.exe 84 PID 4928 wrote to memory of 2156 4928 msedge.exe 85 PID 4928 wrote to memory of 2156 4928 msedge.exe 85 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 PID 4928 wrote to memory of 3620 4928 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.vegax.gg/1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9b30046f8,0x7ff9b3004708,0x7ff9b30047182⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:12⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4044 /prefetch:82⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:12⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:12⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5916 /prefetch:82⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6288 /prefetch:82⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3588 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3464 -
C:\Users\Admin\AppData\Local\setup89514125.exeC:\Users\Admin\AppData\Local\setup89514125.exe hhwnd=720974 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-rvXoF3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- System Location Discovery: System Language Discovery
PID:4464 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 3616" /fo csv5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\find.exefind /I "3616"5⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4480
-
-
-
-
-
C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3444 -
C:\Users\Admin\AppData\Local\setup89514125.exeC:\Users\Admin\AppData\Local\setup89514125.exe hhwnd=393266 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-rvXoF3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4680 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- System Location Discovery: System Language Discovery
PID:6012 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 4680" /fo csv5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6032
-
-
C:\Windows\SysWOW64\find.exefind /I "4680"5⤵
- System Location Discovery: System Language Discovery
PID:6096
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5784
-
-
-
-
-
C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1184 -
C:\Users\Admin\AppData\Local\setup89514125.exeC:\Users\Admin\AppData\Local\setup89514125.exe hhwnd=655394 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-rvXoF3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5632 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 2812" /fo csv5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5712
-
-
C:\Windows\SysWOW64\find.exefind /I "2812"5⤵
- System Location Discovery: System Language Discovery
PID:5756
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6136
-
-
-
-
-
C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4708 -
C:\Users\Admin\AppData\Local\setup89514125.exeC:\Users\Admin\AppData\Local\setup89514125.exe hhwnd=197208 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-rvXoF3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5328 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 2812" /fo csv5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
-
C:\Windows\SysWOW64\find.exefind /I "2812"5⤵
- System Location Discovery: System Language Discovery
PID:5724
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4440
-
-
-
-
-
C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"C:\Users\Admin\Downloads\Vega X Windows_89514125.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5608 -
C:\Users\Admin\AppData\Local\setup89514125.exeC:\Users\Admin\AppData\Local\setup89514125.exe hhwnd=131690 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-rvXoF3⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5264 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 5972" /fo csv5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
C:\Windows\SysWOW64\find.exefind /I "5972"5⤵
- System Location Discovery: System Language Discovery
PID:5668
-
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:6092
-
-
-
-
C:\Users\Admin\AppData\Local\setup89514125.exeC:\Users\Admin\AppData\Local\setup89514125.exe hready3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5432
-
-
C:\Users\Admin\AppData\Local\OperaGX.exeC:\Users\Admin\AppData\Local\OperaGX.exe --silent --allusers=03⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exe --silent --allusers=0 --server-tracking-blob=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4⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.99 --initial-client-data=0x324,0x328,0x32c,0x2f8,0x330,0x6c591160,0x6c59116c,0x6c5911785⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5740
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\setup.exe" --version5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5416
-
-
C:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --vought_browser=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --initial-pid=5088 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_20240805215936" --session-guid=a0cf6516-28d0-4749-9d8a-faee435560a3 --server-tracking-blob=NTU5MzBkM2YzZDgwYzllM2NjMWFiNzFiNjg0YjRkYzlkZjdjOGI5OGE1YjlmNTFjNjQyZGRlYWFkOWRjZjRlZjp7ImNvdW50cnkiOiJHQiIsImVkaXRpb24iOiJzdGQtMiIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFHWFNldHVwLmV4ZSIsInByb2R1Y3QiOnsibmFtZSI6Im9wZXJhX2d4In0sInF1ZXJ5IjoiL29wZXJhX2d4L3N0YWJsZS9lZGl0aW9uL3N0ZC0yP3V0bV9zb3VyY2U9UFdOZ2FtZXMmdXRtX21lZGl1bT1wYSZ1dG1fY2FtcGFpZ249UFdOX0dCX1BCNV8zNTc1JnV0bV9pZD1mOWM5ZGNlNjhmNzA0YzM0YmFlNzg1OWZmZGUyMDc1MyZ1dG1fY29udGVudD0zNTc1X0ZpbGVETSIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjEwIiwicGFja2FnZSI6IkVYRSJ9fSwidGltZXN0YW1wIjoiMTcyMjg5NTE3NC41ODIyIiwidXNlcmFnZW50IjoiTW96aWxsYS80LjAgKGNvbXBhdGlibGU7IE1TSUUgNy4wOyBXaW5kb3dzIE5UIDYuMjsgV09XNjQ7IFRyaWRlbnQvNy4wOyAuTkVUNC4wQzsgLk5FVDQuMEU7IC5ORVQgQ0xSIDIuMC41MDcyNzsgLk5FVCBDTFIgMy4wLjMwNzI5OyAuTkVUIENMUiAzLjUuMzA3MjkpIiwidXRtIjp7ImNhbXBhaWduIjoiUFdOX0dCX1BCNV8zNTc1IiwiY29udGVudCI6IjM1NzVfRmlsZURNIiwiaWQiOiJmOWM5ZGNlNjhmNzA0YzM0YmFlNzg1OWZmZGUyMDc1MyIsIm1lZGl1bSI6InBhIiwic291cmNlIjoiUFdOZ2FtZXMifSwidXVpZCI6ImRhMzQ0NjBmLWVkNTQtNGM1ZS1hZGU0LTI0MGJkZDAxYzgzOSJ9 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=0C060000000000005⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5528 -
C:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS0BEA5D48\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.99 --initial-client-data=0x31c,0x320,0x330,0x2f8,0x334,0x6b291160,0x6b29116c,0x6b2911786⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:820
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe" --backend --initial-pid=5088 --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --vought_browser=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera GX" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --server-tracking-data=server_tracking_data --package-dir="C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361" --session-guid=a0cf6516-28d0-4749-9d8a-faee435560a3 --server-tracking-blob=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 --silent --desktopshortcut=1 --install-subfolder=111.0.5168.1046⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5772 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.104 --initial-client-data=0x280,0x284,0x288,0x254,0x28c,0x7ff9a04b6950,0x7ff9a04b695c,0x7ff9a04b69687⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:848
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized7⤵
- Executes dropped EXE
PID:5424 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.104 --initial-client-data=0x1f4,0x1f8,0x1fc,0x1f0,0x200,0x7ff983ad5500,0x7ff983ad5510,0x7ff983ad55208⤵
- Executes dropped EXE
PID:2728
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\assistant\Opera_GX_assistant_73.0.3856.382_Setup.exe_sfx.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1664
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\assistant\assistant_installer.exe" --version5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktopGX --annotation=ver=73.0.3856.382 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x9a4f48,0x9a4f58,0x9a4f646⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5788
-
-
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:5836
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3040 /prefetch:12⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:12⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3040 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6320 /prefetch:82⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:12⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:12⤵PID:5364
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Vega X Windows.txt2⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,17764576354953793245,9360611250358164777,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3164 /prefetch:22⤵PID:7424
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4220
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2732
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4800
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3972
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --start-maximized --lowered-browser1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks system information in the registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3496 -
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\opera_crashreporter.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\opera_crashreporter.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.104 --initial-client-data=0x1f8,0x1fc,0x200,0x1f4,0x204,0x7ff983ad5500,0x7ff983ad5510,0x7ff983ad55202⤵
- Executes dropped EXE
PID:5860
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=gpu-process --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1976,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=1972 /prefetch:22⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:428
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --enable-quic --start-stack-profiler --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=1876,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=2008 /prefetch:32⤵
- Executes dropped EXE
PID:2276
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=2364,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=2508 /prefetch:82⤵
- Executes dropped EXE
PID:2008
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3148,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3176 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:2852
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3152,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3200 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:4776
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3084,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3444 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:4612
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3160,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3476 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:232
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3156,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3624 /prefetch:82⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3428,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:4536
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3436,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3864 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6092
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\opera_gx_splash.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\opera_gx_splash.exe" --instance-name=0603c28fa4a788d681a330bade7a12732⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5916
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4268,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=4476 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6320
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4612,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=4664 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6336
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4840,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=4860 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6356
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4888,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6408
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=opera.lights.mojom.Asus --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5004,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5148 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6432
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=opera.lights.mojom.Corsair --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5116,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6476
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=opera.lights.mojom.Logitech --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5132,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5292 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6500
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=opera.lights.mojom.Razer --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5140,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6520
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=5384,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5416 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
PID:3824
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5748,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5700 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:5408
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5208,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6532 /prefetch:22⤵
- Executes dropped EXE
PID:4592
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5736,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5760 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies registry class
PID:6176
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6808,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6848 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6300
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5272,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6748 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6664
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6984,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=7492 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
PID:6676
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=7000,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=7784 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6964
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6964,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6956 /prefetch:22⤵
- Checks computer location settings
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:6704
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7244,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8084 /prefetch:22⤵
- Checks computer location settings
- System Network Configuration Discovery: Internet Connection Discovery
PID:6716
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=8268,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8296 /prefetch:12⤵
- Checks computer location settings
- System Network Configuration Discovery: Internet Connection Discovery
PID:468
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8680,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=7960 /prefetch:82⤵
- Executes dropped EXE
PID:8176
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8700,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8616 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:8188
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8692,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8476 /prefetch:82⤵
- Executes dropped EXE
PID:6912
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8672,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8928 /prefetch:82⤵
- Executes dropped EXE
PID:6924
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8648,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8952 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:7352
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8704,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9248 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:7368
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8660,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9404 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:7388
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=9004,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9432 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:7400
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=9000,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9584 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:7416
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8988,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9728 /prefetch:82⤵
- Executes dropped EXE
- System Network Configuration Discovery: Internet Connection Discovery
PID:7428
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8996,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9992 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2208
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=8656,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8832 /prefetch:22⤵
- Checks computer location settings
PID:1196
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe" --bypasslauncher --user-data-dir="C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" --pipeid=oauc_pipebbf75761f34e48ef16427d916ed763c82⤵PID:6872
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.104 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff691f43554,0x7ff691f43560,0x7ff691f435703⤵PID:7784
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=10420,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=10472 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5908
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=4672,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=10456 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6660
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5724,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=10760 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7484
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=10908,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=10912 /prefetch:82⤵PID:7500
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11088,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11096 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7316
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11100,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11220 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7716
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11072,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11384 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7312
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11084,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11552 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6032
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11104,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11588 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8152
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11268,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11736 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6928
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11440,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12012 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8168
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=12152,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12168 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4632
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11080,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=7936 /prefetch:82⤵PID:7276
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe" --fix-taskbar-pins2⤵PID:7452
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\111.0.5168.104\installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.104 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff9992c6950,0x7ff9992c695c,0x7ff9992c69683⤵PID:7796
-
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11444,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12352 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5764
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11452,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=5388 /prefetch:82⤵PID:7516
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=9984,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11492 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7948
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11416,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5936
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11488,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=10356 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7812
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=10340,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12448 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7600
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=9980,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11536 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6600
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5372,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12192 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7800
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=12312,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=7028 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2208
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=12184,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11152 /prefetch:22⤵
- Checks computer location settings
PID:8048
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3328,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3400 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2852
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=3412,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12248 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7992
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=10464,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11180 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7424
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=12100,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=9116 /prefetch:22⤵
- Checks computer location settings
- System Network Configuration Discovery: Internet Connection Discovery
PID:728
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=7124,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11764 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7268
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=6508,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3972
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=4820,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11844 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6164
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=8724,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6780 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7304
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=5728,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=3444 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2072
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=6676,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=8532 /prefetch:22⤵
- Checks computer location settings
- System Network Configuration Discovery: Internet Connection Discovery
PID:7560
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11816,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=10020 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7480
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=10000,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=12072 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6436
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=9972,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=6396 /prefetch:82⤵PID:7728
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --enable-quic --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --field-trial-handle=11172,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11184 /prefetch:82⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8040
-
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\opera.exe" --type=renderer --extension-process --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36 OPR/111.0.0.0 (Edition std-2)" --with-feature:cashback-assistant=on --with-feature:address-bar-dropdown-autocompleted-domains=off --with-feature:address-bar-dropdown-unfiltered-full=off --with-feature:amazon-new-ids=on --with-feature:cashback-assistant=on --with-feature:continue-on-booking=on --with-feature:continue-on-shopping-via-amp=off --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:continue-shopping-structured-partners=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:game-servers=off --with-feature:gx-post-mortem=on --with-feature:gx-reactinator=on --with-feature:gx-spotlight=on --with-feature:gx-video-to-phone=on --with-feature:lucid-mode-hide-text=on --with-feature:panic-button=on --with-feature:password-generator=off --with-feature:play-again=on --with-feature:run-at-startup-default=on --with-feature:sd-suggestions-external=on --with-feature:session-restore-attribution=on --with-feature:side-profiles=on --with-feature:sitecheck-age=on --with-feature:tiktok-panel=on --with-feature:ui-compositor-multithreaded=on --with-feature:installer-experiment-test=off --with-feature:installer-bypass-launcher=on --ab_tests=GXCTest50-ref:DNA-99214_GXCTest50 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=8924,i,3132251987557300916,1714212311697869129,262144 --variations-seed-version --mojo-platform-channel-handle=11380 /prefetch:22⤵
- Checks computer location settings
- System Network Configuration Discovery: Internet Connection Discovery
PID:3104
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x514 0x2f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7408
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe" --scheduledtask --bypasslauncher --requesttype=automatic --scheduledtask --bypasslauncher --pipeid=oauc_task_pipec12dca2c6d0f4844aad7502765c893291⤵PID:6488
-
C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe"C:\Users\Admin\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktopGX --annotation=ver=111.0.5168.104 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff691f43554,0x7ff691f43560,0x7ff691f435702⤵PID:7968
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\9B44A87EC5AC\installer.exe" --version2⤵PID:6176
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
7Software Discovery
1Security Software Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
854B
MD5e935bc5762068caf3e24a2683b1b8a88
SHA182b70eb774c0756837fe8d7acbfeec05ecbf5463
SHA256a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d
SHA512bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5e47977e1cc57ad83ffaa5f4683fff96b
SHA1826a8fedd8c304005f9d223d389916b93e000a19
SHA25646e6bdfd52c0c2d007ca420c2f6440c63c81f2c18cb7f8e4ca0b500e4adcbe36
SHA512b6fc9318e2034a217d26384a673c290bba5d436978a022e3d3e49d58832790705a2588b90b901961498f0486ad9ed99ddfc95e3b66154aad63996083617b3164
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7AC808F2E889734EBC6F689B70B91F12_618D34F351E24C6C0410CC0C828FF379
Filesize471B
MD58ef14b84ef3306643fa5f80e200b059c
SHA1e2a5cbfd4a450a0554db6fd2fb660ee092dfce3a
SHA2562ec2568fdd3f8e2f6432f8600bc4e1ebd482318b222507d3bf8ff7faf14c0587
SHA512bda8b936848ac2606dc283279be7809ded2c722b6c93c2115f61c48c737821d46375d746259f90c15335ff8dec02422c7f83354f7dfad7d663edf63e4d6738b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD53fd6f7274bf6b40a10e478ff5f6636d0
SHA14c4e867caec91330b09a8846a4152317447ebc6a
SHA256dc33d6a9e272b8775588806d99e050ac0d2af876cfef282332963ad9c447478b
SHA512e7f2fac43bfe6def035524fcc4b7bd9d507586111af905cdc06c115c9987c3f1cd9fc7cdbd2fabd1bfdea4fc22ae1f8b61ca667f8f799c91e2f2a96faf59faf0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5819d3cd33936e7997cca272ace44c553
SHA1cc6702456b8fe9cd5f30999488c3c8edebacdb75
SHA2561d4a0eca089a69a1b48ce21a07f021af2d1c225ff6823f0487ef715ddb3b996f
SHA51256b1bb80835332584edd0f8b77ac879dc132727b2f0396f090350164ffd225d01f95f1dc5603d417c3e5fd966e7c267c3c9d241a95ed986ca20360ec6a3c70b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7AC808F2E889734EBC6F689B70B91F12_618D34F351E24C6C0410CC0C828FF379
Filesize414B
MD57d7a1b64af5bff5ca130b92027639da6
SHA14ad4856488f0053e577af56385d0070f326e89b9
SHA256251575708f985f8c4e87b985dc0aae2b71b753578be4926160d4d116a6869345
SHA51299f33954e8782066c1f948ef34d81b9fc91c06f6c0dcafa98a09d3f775726c270a2d554a0f8dbaac1d8b34ac84e00f4fba69f5b7ae3fa6039560122e725c4b55
-
C:\Users\Admin\AppData\Local\DT001\setup89514125.exe_Url_rwfnpfk3ghh13jvkbisxkfxj3uhveja1\2.0.5.6649\zsros0gq.newcfg
Filesize798B
MD5f3da41e2f01ec12a28efa662df2fa963
SHA19760227f497132829ec34fffec6184969043bba1
SHA256a4544f806b5637e45e2e702c7997d0b6a52b805670a72aac518d189c3004d1c2
SHA512ae4f56f93a2386abe8891ba5ba1cc7de166a28c6a2f3913870bed2926ac43469bbbf0b4b18acf2fce7c7f120056e36b3777aabbdf9715cc12d2159403e392e59
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD5482acaad3c511bb66ed7cdb795ee2f40
SHA1b229e5dc6c0d623dbf82c1ad8e76b53792b99a1e
SHA256906e6e27bbf4fa662a6dd6b9e346a08fc0478256abd8a59c22e0c310262fe6ca
SHA512fc71da2dce31d0b48d3e253f098587394ce40691a0998a8bf35914eab045eff21de92b45a246681101e673723384ebbdc7d8426abbbb0fbe345c3fb513d98572
-
Filesize
3KB
MD5a13b8937205f750b625811394b84990c
SHA10fff28950a98bb5565ef5df533a5033effbb746c
SHA25680a8848d14c7a15e05f972667f3fc5e495829442ebd9c081435f6a01a14b6f95
SHA51238055311434f49886426fc13768f48a97148eb89788ae53fc6293239741494ceaee8ea4611efa1cd1f12821ec603eab8ddf90bab19ec0960bfb7320771fe942a
-
Filesize
7KB
MD5823a400544a8567a8ba554fc11d08b2f
SHA116ce4fda8f9860eecb7d4377974e894c67d0ad6b
SHA256f52bf26504bc10d40267bd6cc14b3a701b3bcb05029cff8ea16b06080adb4111
SHA512019422134a211071ecaedffc9615901ed3af35fb23a74d6fe0b58cf3f9594dff0664d8c2a5a2a7406392b7e8808a2eba793e75d703d4995964de8b9292a6f1e6
-
Filesize
6KB
MD5ed688d7bd46c1a3d5a8f3de32260c229
SHA12d6092a8da730f284e556b620adbca7e83c5c09b
SHA2569a24c37a486409c919e64ecd0e57f0fe9e94d685c974adff5c9665720d21cdc6
SHA5121b8a129a43f74e8cfaec5d1fa2271ddc0bf3afa533667630428ae952f17ae3a18b1800548015d5688920eaa33e11e3744227d8018e454f6b9e8ddfdf7da01d97
-
Filesize
7KB
MD59924e13bbfa616f31e198288ed5d3c27
SHA1b038711df7e1bccc8926f415ecb6481f901da269
SHA256e2f4643433ecd1629705b1d293e08f8bffa5e95b05240de3da87da659b59331c
SHA512c9afbe7c23add9bd82a5e2672606cdd107032fab52d0c1ddc4f0db102f5ed6915716e5b2e37a0f279bddc4634914bc92e673968e400954a7a87770af7dd9fed2
-
Filesize
7KB
MD5e5746543d15ed20624b7cb4ee2b3b0c3
SHA13e039cb76872c8b2ed21dcdc412a6122b216e155
SHA256e0c41c3e1a6d87106e4b4a6b17803aff55aaffcea3f0aa6a658c620e44b78371
SHA5120ea79cea531ec35c095d9c33718a71af3257b13b0bf469d98cca90673add96fb6bba35310a9988a4b801b3e6bf02282a3662999cc1dca91d3bbbc911b8d4fa29
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD53d20fee60cc522a9d46851098cfc691c
SHA10f199131ea806fd8c5b2a9e5ad1731533be450cc
SHA256313097b71bf4130053f4160b21cf230895fcf588fa78fca254237180b0a99003
SHA512c0342e7f000d867d7b32953143383caf96eb98cce14fa5d8b0bd6735f3295ea54e13978a802305089f4fb7cb43e8b9dc87e17fab00d3d774588f48a17e4b9e2d
-
Filesize
11KB
MD58e6742bbd33caf4f5cd37f05f0507d88
SHA186ce49f6f35ee453e5368b94a28ac8fa64883bb9
SHA256e1e096c3ff607c308f1ec8c3f6cf3d62c35fb34ffa2e4725e608f1469064a579
SHA512109b7ef9100ee27633beb03f590068dd0799fd9a0b56c929e8b5dd358e55488e569fa37ac48cc63f74ade760a3c4b9d3bb47abd9f3e078af1fe99d1ffa551826
-
Filesize
11KB
MD5eb729a16f595c9f15a5403f4fe2da41d
SHA1ee6bbff0bac378a570346c7f8c9e087cb67400d2
SHA2564f2a899cb8514e856850b56c727c70afbb91e6e8b684254ade47a91bbd36f345
SHA5120eb32084b02a14bf4f255b50f007b6a341c669429338691e5de6341f3d5ce8fdf5360642981feb5142a0149226500ac452954ab0952329c46eccbb835189ece7
-
Filesize
11KB
MD5549b159e0c6a129c14c32481f1c8ab45
SHA1522f22f25c37008817444b83051c81bb845e82de
SHA256090ed39d9e2c06a6c55ed32e39a862771eb0f814296b20e049e5fb226dbee01b
SHA512a38bb5523c5c7e620bca9e92520d9ab366b6304edcb734a977a2758d8cb1bc37454b976566f16093765840a9a5629dd1788f6a71ea07de7ea7a94b8bb05a7c7c
-
Filesize
18B
MD5983adacfd38604b038cefe3056d8b7ad
SHA17bc8915ef5f9baa92518d15d8d33ab5e5d64d64e
SHA2565bb71f143b55c0f976495d4f72af9fc124273673b592d0f30718a8dab2538360
SHA512a1e8bfe674993a5458927c52c6f8e48a0a39ce6aad41861de8a599b36f45ba78a885f383a65eca8e61b2da1e63f22fb2ff4e9ae22c8bb385ee6294a821060a6c
-
Filesize
5B
MD587efb70e35710cf4df6d7ba002fb965e
SHA1800298dc01bfa2d4b11ab70bc4235fc4b922066e
SHA256ec07b861e9d6230b35ba87784a78f71701ea50e7877a6759655c9fc0fae27413
SHA5126f9548d8bdfcf0b89acfba3745995a999a078503e6d672416506ef3f92ff22f8bf57d13509e47e7d614134fc5733fc5268a4352507db37ba675a499d0f91bc36
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
3.1MB
MD5e00c0f5ebaab0db7421eb1dc0db891bf
SHA16a47f0db7c8b589a33870e7d60180316af56a6f5
SHA256146b1fe3afb3e0e0424a063f92940e3ea8d1e105f9849fa21efe926f3d27462e
SHA512205e122e6fd78fab2e4be87cb955a76f2814b367b61bac7bfc820b01e17cd645fae721affb1ca79f23e22853fbb239c562aef623aaac674b5f4ac4fd2a4ab1a8
-
Filesize
236KB
MD58eeda41cf4bb6900216e9a91e69bf857
SHA1858fd2e9f90a1a55c4a7b6de5c1eeabc851749c1
SHA25600cc54663583ee631fa4063b2af65b89b3451c70435d8eaf9f8332b5cde916e7
SHA512eb08d29c0f317fe0b3214bbe56cdc3b6f9c0c6a4289fb6c459f6915c2e227b507e32b8763ffd28bdba829de7cace4c3816346b30550410e9d09a2b637d921748
-
Filesize
1KB
MD5f03a0091dcc888ff8acb10f6b209a4dd
SHA17a3d7a0072c79c29abfc300b9ea587f2fb0fcee2
SHA256f652847b060aa9d36d225a52a4f2ac28e0d50e7d54d291581a5e67369629e89f
SHA5125f6b5300602b237f8f2a910e0048cd9a2a59cf0c8afafe30e95e541904d33e20010914a6c85959cf97d5487f19e41162131bc02fce6401d77a1f6ac74ff1b71e
-
Filesize
1KB
MD5e18c599b724d38385b360c78e502fb16
SHA12281e54c6fbe3f3e4d23ed19814a7de3eeb70a84
SHA256e277aaeab28b48e9cc9d1412e6fd76f4a12acb141184ad9c308422029aaa722f
SHA512f32db54a25bb80e35ba2eb736941b8cbe4446402a7066c00af0309527ffebf4a1e6825418ef7d81d8e131a0ae817e15c84107d83021b6aaea6cfb597e43d61e0
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\Opera GX Browser.lnk
Filesize1KB
MD5db623d168b1bbe977010c735676446d8
SHA1bd170e74bb799c05f1e2322fcb47d9563dec49cd
SHA256ee19a4a12343b21fface9f2d0541151b2a03e211beb8ecfc5c9ce37c7ff9b9da
SHA512826cd1bbe5d46261f646f6ee7db45b85ca4fbd21b1f9e89bf39cdd02c8db0dddd3d3e86ff5e4c825338689d366a24aeb5c4847ae433978c00724c75d7321f3f6
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\additional_file0.tmp
Filesize1.4MB
MD5e9a2209b61f4be34f25069a6e54affea
SHA16368b0a81608c701b06b97aeff194ce88fd0e3c0
SHA256e950f17f4181009eeafa9f5306e8a9dfd26d88ca63b1838f44ff0efc738e7d1f
SHA51259e46277ca79a43ed8b0a25b24eff013e251a75f90587e013b9c12851e5dd7283b6172f7d48583982f6a32069457778ee440025c1c754bf7bb6ce8ae1d2c3fc5
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\installer_prefs_include.json
Filesize397B
MD55d3631b32063dc379a68fc21d85b7819
SHA18386d428115be5f57cf6da9bf9a7c410466c213c
SHA256f0f6a1d937b5090de177703a537b12876e60ae6f3eac8ae5d22083f049a1186f
SHA512753046afadbe8fd109134be9501bf775d8fd1b075620cfa2e1676bc20f987c91a2010240402ae4d28837c518f128ce2aed51763239b0f64558a2dfaf58a6923a
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\installer_prefs_include.json
Filesize1KB
MD584a5eb0def2b88a3234b872cb58fe88f
SHA1c1120a9a171a0e0bfa9a3a915b0c1a398e04a8d8
SHA256ac6c588b1b6b7e0ed87e3a9d3cf9a1f8789af0db9fcaa928bc97b4275829b402
SHA512aee70dc1e18b43ac04a10d6784b69d9b7a93e533bd2804223ddd43f4d469989a7552db246db68c872b094ddb83f32e2cbfe4f6e373c8ebbd006141bd0ac51e2d
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera GX Installer Temp\opera_package_202408052159361\installer_prefs_include.json.backup
Filesize382B
MD530e4daaad7e5fa5e497555af651934f6
SHA14df74bf652e098d57277f494b003d18d56b57971
SHA256e776a070485a7968e0515d557718e4367466316734f19db82f3e78939843fd2e
SHA5121ff726e3909734f1f9f2cd0539de2e24495cf53f86c74643262d47fe9f2750c910fdc2f4dcf2f4d7f08e54ac34e2821376e7084066651f6b99d853873595eae9
-
Filesize
6.4MB
MD5241331bede4cd250aeead156de3225c0
SHA14e6ebbfda62706203c7f3016d136560854841358
SHA256b476f1c8521db36255a862af284f462eef77c4fd5233adb002137af7835f5e86
SHA5129eb8f3970645315c73e80cea2af9364d8aa68d4e3383cdf21dd0393fc74857538639793e995a66b6bd58f086738981ffc364a06b23b129fab380d0e59532d712
-
Filesize
20KB
MD5f76d2267eff21214b736a070247e430b
SHA1ec200af8d4daf069212270137a05f90e63cf5354
SHA25619787423b08de5f0c07d10fe218c28e5f04a95379383ae61913b81c5cac532e0
SHA5120ec8606b67a924c507cb8b0bab1700794d02ffd28091f836e1934f828ed21c523147f21b154eb0d4296e93358af47a9be38c570147beccbcc049e742eca360c2
-
Filesize
259KB
MD5c539f540c37a41119546652e2450f424
SHA1ffd13a56617ac4329253cebc6bcf2a7fb0a317ad
SHA256b73dd3378b33386ea5a950960dbbda2ed595282ac2879502051b189bf3b2ce64
SHA5129a01673c0d1b60c1ce34c632273e7e9be4543c37fe8e780c882b4b28103f49c1f7a539bc829e03ae3ba3e5f5061463a09cdeb4745789189a6a03ac379c9f5db6
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
6.1MB
MD55eda2cefcb4bda954d5c43ef152f1956
SHA11302de9ea21b880e9253e1c3a80f557f73b208d5
SHA2562734105ab1452f7096aa735ac9629a6feb4cb1bbc8cb167e9cdad8b44d700962
SHA512ac3179ea5b66116edf1bcbe3ad481ccab93fdcbb32219c17a392ca492b7ef5c9ebe5b2b9a0748545355c587624a40c92f6f2136d8aeabf987a3c00e8d92d504c
-
Filesize
7.0MB
MD50b826bc00b8a2fc0e04fb119ee27d4ee
SHA14751ac0eb54286ffe88dcd892c576a776232111b
SHA256bffd6dc54ad11e06a292432baf3fad696026f4850c6437f39556eeb961e282b3
SHA51279f20d219dce6442f5947bd9dac999f01f3bbea50d7e5fce7a030830d162d8d21ad2238515f18e49803f79aa0a3de3cb1e1d76764ea84e2f1cc54f543fdf00ea
-
Filesize
5.9MB
MD54510a03cd9a85d34ad47ed84097ed4a4
SHA1a1a761249bbbe8dffcb3fac37ed570c89e130379
SHA256cafaa2ac106c340ca91acbbd483379cd3c2273d2cb795349db6b07c7272c0433
SHA51295b4b9de8818e025608f7a77b3281e879bbaed5bbde6cfcbbd4bcb1b6c6cf09706b68061b7264d90c3374c2a0072f91afffc5b617fec12921407c72b63b2be62
-
Filesize
6.9MB
MD5897ac35e0925c15442c30f5c34786a7a
SHA10a483425aa22859beab254e487d859206d7a78b7
SHA25610f6d23496e3a81acd410476d3faf0842e705be5f7389c9e346bcf5be0e45b1f
SHA512fd5781c9c318f1d96048c726f5f3d8447c6844e29425f25800517aea7e311eed8ddb8c496687106f5ce6f7ff15cea47e1af00b498ebf3ea3fd5a75561ea8043e
-
Filesize
57KB
MD56e001f8d0ee4f09a6673a9e8168836b6
SHA1334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38
SHA2566a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859
SHA5120eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6
-
Filesize
117KB
MD508112f27dcd8f1d779231a7a3e944cb1
SHA139a98a95feb1b6295ad762e22aa47854f57c226f
SHA25611c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa
SHA512afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb
-
Filesize
5.7MB
MD538cc1b5c2a4c510b8d4930a3821d7e0b
SHA1f06d1d695012ace0aef7a45e340b70981ca023ba
SHA256c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2
SHA51299170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298
-
Filesize
15KB
MD5422be1a0c08185b107050fcf32f8fa40
SHA1c8746a8dad7b4bf18380207b0c7c848362567a92
SHA256723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528
SHA512dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599
-
Filesize
75KB
MD5c06ac6dcfa7780cd781fc9af269e33c0
SHA1f6b69337b369df50427f6d5968eb75b6283c199d
SHA256b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d
SHA512ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3
-
Filesize
19KB
MD5554c3e1d68c8b5d04ca7a2264ca44e71
SHA1ef749e325f52179e6875e9b2dd397bee2ca41bb4
SHA2561eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e
SHA51258ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6
-
Filesize
160KB
MD56df226bda27d26ce4523b80dbf57a9ea
SHA1615f9aba84856026460dc54b581711dad63da469
SHA25617d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc
SHA512988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5
-
Filesize
119KB
MD59d2c520bfa294a6aa0c5cbc6d87caeec
SHA120b390db533153e4bf84f3d17225384b924b391f
SHA256669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89
SHA5127e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15
-
Filesize
8KB
MD5be4c2b0862d2fc399c393fca163094df
SHA17c03c84b2871c27fa0f1914825e504a090c2a550
SHA256c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a
SHA512d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799
-
Filesize
154KB
MD517220f65bd242b6a491423d5bb7940c1
SHA1a33fabf2b788e80f0f7f84524fe3ed9b797be7ad
SHA25623056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f
SHA512bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e
-
Filesize
56KB
MD5f931e960cc4ed0d2f392376525ff44db
SHA11895aaa8f5b8314d8a4c5938d1405775d3837109
SHA2561c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870
SHA5127fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0
-
Filesize
168KB
MD528f1996059e79df241388bd9f89cf0b1
SHA16ad6f7cde374686a42d9c0fcebadaf00adf21c76
SHA256c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce
SHA5129654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29
-
Filesize
541KB
MD59de86cdf74a30602d6baa7affc8c4a0f
SHA19c79b6fbf85b8b87dd781b20fc38ba2ac0664143
SHA25656032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583
SHA512dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641
-
Filesize
133KB
MD58db691813a26e7d0f1db5e2f4d0d05e3
SHA17c7a33553dd0b50b78bf0ca6974c77088da253eb
SHA2563043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701
SHA512d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f
-
Filesize
172KB
MD5b199dcd6824a02522a4d29a69ab65058
SHA1f9c7f8c5c6543b80fa6f1940402430b37fa8dce4
SHA2569310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4
SHA5121d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1
-
Filesize
1KB
MD59ba0a91b564e22c876e58a8a5921b528
SHA18eb23cab5effc0d0df63120a4dbad3cffcac6f1e
SHA2562ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941
SHA51238b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9
-
Filesize
134KB
MD5105a9e404f7ac841c46380063cc27f50
SHA1ec27d9e1c3b546848324096283797a8644516ee3
SHA25669fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b
SHA5126990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940
-
Filesize
101KB
MD583d37fb4f754c7f4e41605ec3c8608ea
SHA170401de8ce89f809c6e601834d48768c0d65159f
SHA25656db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020
SHA512f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f
-
Filesize
151KB
MD572990c7e32ee6c811ea3d2ea64523234
SHA1a7fcbf83ec6eefb2235d40f51d0d6172d364b822
SHA256e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3
SHA5122908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682
-
Filesize
426KB
MD58ff1898897f3f4391803c7253366a87b
SHA19bdbeed8f75a892b6b630ef9e634667f4c620fa0
SHA25651398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad
SHA512cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03
-
Filesize
74KB
MD51a84957b6e681fca057160cd04e26b27
SHA18d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe
SHA2569faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5
SHA5125f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa
-
Filesize
2.4MB
MD5311204ab754a99aae4e243396b09a93f
SHA18e55068119399daab8c29aea87a3782634f50b84
SHA25672cb7ac4a28c9a3cc8dab21d7a32443535c6e5904a7db2653402c74cfe160704
SHA5128159e2b97311a6b3ed1f9e6b02242a03895a15476570caa6a05afa0d75c7150d6959115473fbbe5c92c0b2c4332fc52fb3a2e89109ef7e55f3a15396d8e72354
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
3.8MB
MD529d3a70cec060614e1691e64162a6c1e
SHA1ce4daf2b1d39a1a881635b393450e435bfb7f7d1
SHA256cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72
SHA51269d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IYPY5OHD5LOXDX45DOFK.temp
Filesize20KB
MD515193bcaa38870d5ceb94bbccecba99f
SHA12e81075110547ede35c9913a31adec80a15c718d
SHA2565dae1b9f6cc35306db25bc5409c0e5f4a6effa9cdd0dea1c72a75c300c3cff8e
SHA512a2cb4c8dea70077ad043d8759c03f9c22c10d8e118b775943214019fad61293fa0bae4bcf3ce55e32b8e64edcdf5d3000b0488e9475194b63792a084fd1bf25e
-
Filesize
17KB
MD5631f3b2a538f1710a0eb306159cbb4cb
SHA17ab9f56625c5eaee483c9b6d432aa5d635a755e3
SHA256ddd1a3779accca2c07102d98bb6ff2dd8e5e4ee4fd94adb139330585336e673a
SHA512e96f47f386f52e85c69aeaf0c9949fa0e881969cbd0b15203d334aafc9275a87885e47de92af7c47ce45320c2842c3d0064645fd97e2aa0097b15432a9b760f9
-
Filesize
20KB
MD5e36a2ad8484605120680ca99a05bc94d
SHA1b7c6bb74ec7150487a17f09ac16cb4c7a2dca684
SHA256b6f76259621f50b68ed19ace3b83318a5fca5a1236469b8ca6c7eb38747726f1
SHA512258cacf41fc9ad97475efbb82d029ef19ccef5d9c46deab4e9cade74be1765bf17065e50225070175e2030258b13ee71d529ab9ee073b15f72479ebde37f67c3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5effe72a85e50d2d843346a4b315e3152
SHA10b948553c87ff13cecd90208fb3cef5b55948b8d
SHA25651725160a56a1971a8f8bee9b78968aa137b744ececfb7d73da208d8c7e93d36
SHA512581e23821af0573aac3c2cf4cdc9073c61802bf6bd6b24a7fab8c8ef677e4942b272b4c756279fb6b4fd1cbe5b96386ab47a36397c7c13b015b0643342839c0c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Code Cache\js\index-dir\the-real-index~RFe590f77.TMP
Filesize48B
MD508fe2a4869cfcab92ffb7fb35d3906cb
SHA1bfdbb69e3d5cce413f1521285adb917ccc9ecc9e
SHA256a99ba8f74b009c69cc233596c4a0d9a5baee714d7922c72490a0812cbc50a08b
SHA51293f807e2a7e04d3a309b74895b88a0a3d8371e5ade0a36fcb5efaf847f0f47d5befa8070df4623bfb3525a438501643618b91664565b97601edd3e9916f82ad9
-
Filesize
40B
MD5e788db7dfb064edf29d57ccb75c2f1e5
SHA171fe007b49a02b952b909a120a05e15754a8997e
SHA2560d026ae26d6573c4642d59293e49a4a37cbf5eaae5d8f255848b7726f767e26e
SHA512a5d61ce3b046490559f83303074914097c0a63d74370b238b708b421566dd76a1a1468621e7e5beb4abff9eb5c382df6a9326bb9c5a862c3d0f46f2dfb8754e2
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\_locales\en\messages.json
Filesize2KB
MD5f7b9c08913fbb4ee164db4de91a1cfa8
SHA1ee748920b53e30beab4925c3d4aa30bd7f667904
SHA25657e2b257a65fa5e980c619214ed9ae25580bbd581143e28abac49928b31977a6
SHA512d39802a782fa37146bf509131d98d8e2ff121bffe7d5b37e6300b60c0acd6dfd80d2154825753395ca231493162b5668f2c752d125e4fc810cbb3d5d77331260
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch16.png
Filesize351B
MD5efb9279c8cf981a1f4103ca61b19f81d
SHA1c58d2e5d74ded2302e1ce18676a1b3ee4361fc95
SHA256ac127685624619ef02717d88d40b5b86efe24523df4e026dc3ccd7b3825aee9b
SHA51245daa4262fd628e3de6b5fd577fbde371c48c321dee86f3142a32523bbc6aef0b57bb4f1142f28c5cddc6eba478d1aee0456f49927b161fef30176c4305f1dd3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\aelmefcddnelhophneodelaokjogeemi\0.21.0_0\icons\twitch48.png
Filesize929B
MD5619819acdf286356609090f04ba06733
SHA12bc994f917e1120c1f93d62a37a8db3e665c1c81
SHA256d919fba6bb74d094ff1f7b31f43dd030144eb28fe160cb4c401485c859bd4ddc
SHA512a8386b6bd9692685426ce3a4fc28abd66bb5097d2839f45d40aa080c86c0924f92d0f6a7dff9d76d8243b7eeb09352ce57a27992e1da400b590aecd46012bb68
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk\1.19_0\web3\dispatcher.js
Filesize1KB
MD5f76046e8dadc97089fa540da755ae94a
SHA1a9448799f6b026bd25afcba7586d3c420ed35f1c
SHA2565d638458da2dc514d521f481f90d932294fc8ca0e18d9f83c9b96dac2d360580
SHA512a25546623c035ac5a616fe1f3dca4edf76e604fd1118980656f263c92d90357e58a861a7a0e7033be725104044c3c311dd5c816c5acd26f5e4d627928d4970d1
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\4.6.0.4_0\icons\512\icon_512_black.png
Filesize3KB
MD5e35fb9f31bd2f22070e4ec9b65717b50
SHA1355c42ee8bf8e04d818fe8133fe448b212fa8763
SHA256ef072f9c80ccd41e46ab1a354306eca6c0861c3a214791a17efd47fa9b90df86
SHA512e9694a0e8cbf3eee14117651111c97141a89922d26e4f32379051ff7a17d9d238d7074516a637201bd965a6ec449e76b5c9b6d455d74ed401e17adb53ff6784c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\4.6.0.4_0\webpage_content_reporter.js
Filesize174KB
MD53a07d6580cac116f79d90a009a6cc584
SHA16835e601ad5454e940a1d8e01e29f00e07542c8a
SHA2566bf79a3f7d54e091f5078203b0d575f3bc75d4ceaea234352c9e45ccae3bbf21
SHA512a3482c437edfb99db4bd59e8c1fb330e192db4999eefe567d7e3dc652283432f1fc9e23a32e7008aa5ded35117e272f28f8c1795612fcb2122f0978a694aadaa
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm\4.6.0.4_0\writing_mode_assistant.js
Filesize78KB
MD5782e7a2227c85eb3001aadbcec4bfa43
SHA1389135ed945b47fbada0a3abc068c8f5c88ece04
SHA256a3648bf6bb23f94ebb533a9e04e23931a88ba513c671900720a73020cfb4443d
SHA512fbfc069b71b44d312aacf9872e01ec251951870a8a3a11a15a0820c297d3b2398ecbd8771a96de4612d54a101f42b18399cb2eb4dbd6d742cad455ba278f6384
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj\3.4.31_0\icons\32\Icon_Light_Neutral.png
Filesize976B
MD5652317fc50ffa1c31961ae280aa9f059
SHA1b1d349671c4bb3ae9d2d4df92510c8d2ee07a9bb
SHA256cce36b14b7c5b5467c103d30e382fc7dbd9790df00a175ecb7c587f3615111b5
SHA512bb53e41ec545514c9d0ebc032855fc63e68367f54162af62c882a6a5995690ea50ae6a042a1e7eb09c5671f1357fc6412ab1235d3e8ddb71071ff602780a3a3f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj\3.4.31_0\popup.js.LICENSE.txt
Filesize871B
MD5df32743ed051aa784d347b8223c278a1
SHA16614f0ce1e430b960e0a4ed5a0dab97f1a6c4dba
SHA2561d438fddc659f353fb3db7ab82216a55e71f6aa3afa2539849e68192037ea627
SHA512c1297c68dc205cf24eea15af69faf14345815e67fc488cc187bd270984a921530f541b4bdd29831305a43d6704babba17534e3f7b2648f2b7633f48ba8228f08
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\IndexedDB\chrome-extension_igpdmclhhlcpoindmhkhillbfhdgoegm_0.indexeddb.leveldb\MANIFEST-000001
Filesize110B
MD5b08fb7e11851ee3f1e34a358a4b53350
SHA1356de7e513a0135cba56b92e120f38549d146123
SHA256fd17bcb386279cc984e120858637c0a061d379171e856e685c0b85e618c1468d
SHA5129cb859cb77695244b7bb25dd5dfdb12e2ffafbb405a9a966a55735029031a0b6bce37be954cd19af538607eb54c72db3d21e99c76947bd807fe77fef51668f8c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\06aa6dc4-aa7a-468e-8fa4-b07998ff3383.tmp
Filesize27KB
MD56b418344f43ff827b75785b45e8e33a1
SHA122484a95499dea4ac2a3642b5b640174a5232f3f
SHA2563580368f2c00b14dd7e54aa1f642ecbb1ee99d50fc13470b1d6c3174565faab7
SHA512e3b1ef7b7909e49156e66bca98cfc6683de3cdd5bd71863d35736b55bf964c798c27c1b9228fec6a1d99befb480df3dd9fdc2916f7f66117b2981ecb3cc3d199
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\1f3b6072-b65b-4732-a056-c78097ddc9d0.tmp
Filesize27KB
MD5215273824cf72304bf5944ba076dbc10
SHA1478d0e25512dd05e4ec44b05f31fb206f2f9f3a1
SHA256af0c7a6ac2aa8f264e03a5ae8534b66d4d596df1afcdb7f64777a02de4ad67ce
SHA51253d4984640f3f4b0ad287086ea922a01bd7f1970f80eb515815da06acc3a90ef17fae79af6509e9e88a26283988a3b20917e974d15d32dc0637afba6d8c8a23e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\303f02ae-97b1-47c9-8da1-c5093acf804d.tmp
Filesize27KB
MD5dd8e6df155a2ff5f53f81679d8701c70
SHA1392045fa8c2bbc94b569ea3a70068c8dc8d34826
SHA25609b4f9a23cfa587b071052ac7cd4803139d3f1775a11b4c552b92472d857f460
SHA512bb1b9a80f15288056a5792ab509451e841c7ad7b654fa7bd5b862bdf298ea8421c201b237d9cb4f0b64d46c40d0bbbc229161730eca3d5d957e12be515764145
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\47a0043c-5cbc-4691-9509-de0a43927383.tmp
Filesize27KB
MD50c91300e7cfa9204db3f0ced72fb75a9
SHA19c8601215d808b142dc59ae470abd168a9e8c450
SHA256c70c6c4d65a3d6e7a2c79087478b19f838aa46ae2d4b2dc02bb2ea1a3bfe67fb
SHA5128fbacc595062964e187dbf7d9773ff7dcf3a10b68a1e3755ef42b0c9b51d35e7f9adc766147acc4c4855c3ff51047904f1d875fcf1c4ea632e465795a4ab68f9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\819c80d0-b778-448c-a4f5-cdbda482c5f7.tmp
Filesize27KB
MD5563d3b0e05a88cb1f087592e0513dd31
SHA11e5bad428d5da8c480e37cbd01eb4dbfa4cb777f
SHA256909bba44e20b71eb1e0edc84221ac8d8180d14da34753a3ea3318f5d18983a94
SHA5122b5f6e547cbeeb9178391d4ff1a876344082a401610fc1dba6e888a818c2fd8bb3f348d7a988937efb9fe3c53e1179501783de35dc43509f26e5e4050f9f8a8e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\a17440b9-bed8-4ddd-bec7-71d205595470.tmp
Filesize27KB
MD5a0caefb97c1150dd209a532206f732f6
SHA1594a34095c9ad12f7361c9ed15292bdec0f34823
SHA256fb86514dfbf3c5c1dcccfb952103e2732847c8d32e3417d4db6855fb2d07f5a8
SHA512808d445bbacf9c3ff268bd50c21c2c301f2ea0cda2ef7838217bd21ff9c9b890d486d99b9be55838f2ca261d572622f311017b812c3cf2d124ab1f3adab1faad
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Jump List Icons\c5ffa0dc-316b-405d-a21b-1567071f3b83.tmp
Filesize27KB
MD59b00a5dd96607c7ce9a48a0e253aa5d6
SHA1ba0d5ff60d32f7654cfa7998224adff46935e9b3
SHA256354f5ab64937037cc28478591677b9cd55c04130525fd858ebfdb874411a60f6
SHA51246ac789ea720a69266da6dfa4fdf201fd858a95ff6db67edbf9a5ab5c10b1175cf1522b06d6e4334410bf0113fd7f048bf00d78d5d111ebb50007245e63074eb
-
Filesize
8KB
MD50239363c8f71aeeace075bc0bbed4c35
SHA1a316c2cbf37675fb7fd377d94472de4e034de89a
SHA2568d73cc8d92487bb2503ba4a451f832c1487d820179896f19e3cf49abf1a7a350
SHA5126f3ba584d8e042d08930fb764009152baac6f6927c31870713893d143d4598b7d1c5f5212a72a6bc1bff564c77367c7a75070cbf49b3034b3e6fe70213532d12
-
Filesize
3KB
MD5193b9e1903d047a99ce20ce9cbf0d522
SHA18f455cf14c7fd1d3c4f3b061ca523488b034f5ec
SHA25621c79cb49ac5f6730ca1b0e6fec6bc06880d944006294c6b822615a60e9f325a
SHA512534f489af3e6b0386238868d908d5e52c9b6f1ea84f4dab077d0811088d9d893270fa7304ec0976a81c83179ddb67d3f3c7dc8e3378200622794fa736f1aa9f4
-
Filesize
4KB
MD553cef6d6e047f3ee50e6ba358dd436aa
SHA1caaf9098b16bdf26b4052f009771978c193fd5b7
SHA2567f20f318dc06967b5629421283fb70b27f6217e7d5c1f40247f66a94fd225c7f
SHA5121b205ede08a4fc39fbe73fb67ca4c889126e5c5f963903a1ab5b3e978d5866482c5c0b9a98d7e268c3ecd529a94c8459d677582fc2a66a9cbeb0c63841e87c59
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Network\Network Persistent State~RFe59b4b0.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
10KB
MD568bcd27b2bed104c389924c52cc2f8a7
SHA1ab577939f7f70e33ff019f363b4e310c8b6ea192
SHA256c22cff4dc5a6e4dd56c7aeaffacea658714cac5f8c4be1d00b3e4fa4c73e6a88
SHA51269053c58abe6a4c2fc38b7eaae23ca1163b099bc48187a1a82fa52ade1c2074e69c1e1015322dcb11b73a0bd9d2c46cc619c359c82246cb61333ee232dd96785
-
Filesize
10KB
MD5a974660bfc4004c32746697633229d12
SHA1f4660a038512256023c2cc4bf6e99a5d298c58ed
SHA256057c5af5853ee16b0ad0e048c711a61f3cabe5f80f55a6db978a8f5a7bfd8894
SHA512e87c6902aeac93345a489b7957bb5ca9afdadee9c01afb50377ae9e2d0f11629fb0f8095ef3a23b4f23cc2b2f1e884ae776ced14e56f18545651258f55bd834e
-
Filesize
10KB
MD585f807e25ea71f901a5f945c958a39da
SHA1471c536984ee5cad1c9edd72614eaf467b0d3a82
SHA25651640010fb93ba9abe440c1efe54294c932976b016e1cf86ee7b4f39f6e219bd
SHA51264f0acdd6ec49f304975ecb5b971d776f7faf0566dde9bc6fd64ebd2956a689269f717b23d9705ba07bb50987bda1b801c9758469ac1a3e2e9eb80afe8b7c0b7
-
Filesize
9KB
MD5b91149470073be241076468095a784b5
SHA129459aa8642c1a2c478356de0a26ca040f2152f5
SHA256b5a0366789fcd0e10ff8c2941ca204f3f9dc2c318abc788b2c3605c78d4b70f1
SHA512d875f22a184c5614d9aaf00e2b7390a558c2baaecb635595013c15b38acc5ba71906245c65f9bfd9cf358947e4ee0130af23f0b1044e33f5ce861b77b28dd284
-
Filesize
161KB
MD56f3af973cef0df1ad035d09971f7a9b9
SHA1f8d2ef1a75e24950494e49a28cef3e017622ad1b
SHA2569c61313a67d409091e4c66cf9a329d351665dbd9cca4d88aa99425ba227ace7d
SHA5124cf06e72593023042215a608c7ffef77669c171d14d92f733038c1b1556d8fa86eade61ddf96c334734077e9a55a5dfc849df259a0d0c4fe23e7b247d0612594
-
Filesize
161KB
MD57730d0c4a34156e64427a66aa004e0bc
SHA1ca23d71993f10516fcc9bb2724c13c9ac3bacdc4
SHA256e5720278e1a5e77bc1a6c1bedfc5f63b1a1d42c7c5623cf8ab7bec4496c641fe
SHA5128edd6cf1ca7bf925d7e4de840261dd397c3f84a79dfe4e574b974abb6b0cb69e928c51c600fabd9c3b10fcebd9f5772c19777dcf14a4825e035be8749a816a79
-
Filesize
87KB
MD54399ebe7a610356a05abdbeb388ada67
SHA1f2de3c56882fcfbaae2adf706e0d4e33fc4f7cbf
SHA256c765bdf7d9337a37a386f4428aec5b4d42c691016b8065d2b477c3a6d96da147
SHA512486ed59a132da2cfa7553202d7f74b8a1769561f0326594e6050a1873ccc16e2aa9eeb2e80020e55f492060313228d4f6f0ad6b45c83752397f1c72f69b832ec
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\423097c0-7e25-48fc-84c5-1598eebc5665\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\423097c0-7e25-48fc-84c5-1598eebc5665\index-dir\the-real-index
Filesize1KB
MD52e5f019a31c1e4810d98da11b583aa47
SHA108f5a134334d4283652e8ad5007f3828bb6e8873
SHA256ca23877d8fd174caf09ecb1c3577b2ed178555e8d8db736cba95952ba6861c8b
SHA512920ff6bda5f3306fd44a0f779379d7d5913cf0b99f80b0242ecc8f124f67983b77fc4a7bf610a68be31b0919126b658114464f4f528c666be1113d08ab3c8166
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\423097c0-7e25-48fc-84c5-1598eebc5665\index-dir\the-real-index~RFe58b82f.TMP
Filesize48B
MD5abb5ae3d134814f3330b5f3919362209
SHA1a94a334de5b2d77b8851cde3c39cb0bfa8a926a5
SHA256a0923cb2d0e7628cce029aac9efed22c3a373a62f8e545ca5a5e2f868a3b53e7
SHA512ef3fe27b4be95611e63f9c0813571b84c13ef442e51a36eb87353c82ae7d849713b4293b12763091724ec7e5881cd6aa5080be970c8096caebfd8acd5c966080
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt
Filesize147B
MD5f64c300d7a7376599bb5f296151e63c2
SHA1d7011d04f259479c49b390c8cf625d3d8de4ad5d
SHA256d44fc76bb617bee5eedf70437eafe3ab6c9f326648381db9ee474f3044f39096
SHA512b93667145812b3c8e7ecc54dba1ac82bfac4e1d496abf15daa8105f1935abc9ecbd8eb9262934e29729e4c614dda5de553ef5f3df32ebec192b8db000b0e242f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\CacheStorage\3f89513be45eaa6ed6020035b50ed601a651a63a\index.txt~RFe59067e.TMP
Filesize152B
MD576a3113c181e154f3230ec6e958d53c9
SHA1901b053f1fad7f7eb6d24ba77bfc7ad108fbd211
SHA25645d604765d1e7fc8d305c9825599052842b92d6622e7bb6c592612f724a58f0d
SHA5126bc1ee293dc978311b40b12a330a68406571b4ea882ea3d78037eeee5018a0837763541cc74756d38bff0de2cfa9aad284c682c67ea5d7951f8c659354022cbd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD57e8036f1f6cde044f04f72bcdfeacb2e
SHA1ee3af27e00e3bce982782678ebe6fe2ac5e0994d
SHA2567c8a775b29d3c4e2e5609e8bb925492c4935d2ae4fcbd01fe462f992b08c8c4d
SHA512244d25c4e999630bcd2c82c6e05e5ffe644cfe6006b4f02b92db1df860424fe8359fc8905a9bed85a7d0a3fa0d9728a831718289b954021a05eb64eafa82045e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\Service Worker\ScriptCache\index-dir\the-real-index~RFe59066f.TMP
Filesize72B
MD50ccab6d329308fe583421e2460bf28f4
SHA1b1cb157d8e807782471d7acd7c11eaec6bab7857
SHA25696abdc56b3e2363740ec3050075d89f0e606cfd785397dee6168700601769b7c
SHA512e8796a4dbf9bc53383df67db94176c41d7c41768445b08c1bd2a61dafc96520c83ae5db6740034f9100fba0edafda8cca566e66635833bb0338676c4cc6a168b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize525B
MD5c853f2e29eebad02115ab51d1cbe4933
SHA19507fdcd4a7e623a8367fd568d9593d7f1ae61b0
SHA256c1869eed5ba96da75c6c198516d254f9c83af7dc6458a4f2fb6e222ec55d3298
SHA512f528b2f67181a9607cafb02ddabf747eef58040d0cc2e8284d0654d6ee38dec5f46450d3d43a0ed37e432065cf384ec79d5297063d1698b74a5de2983c6b9168
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD59f50471d54026826b90b40d144238da8
SHA1fb22f782657f5f87476013ee94623664cefe28b4
SHA256fb7466957112817b05a04c9e6d58287ae194dc473633d0e9efd30691011f08cf
SHA5121ae69a237ade4dd624da506c72f71347c81af264b5e050b32bbe7809150268ace914afe9c2a858d9bd6271d7ffefa6c989503f47555dc26af1d7d0f61c8e800b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD5311a2f0a48f50ccbf31b785e14ffe2e6
SHA10ca09f4095a55234456b608788b800e6b4cf1dc8
SHA256361c0847b7947892ecda39220112c8bc46b1f69fa387acf91be6328cee5bda65
SHA512137a87539bf4dc5733bd71716489b91ab28960fcc74fab10a7661f7eed6a3a1b148420999102351b46ecfdaf4784e08cb24bbf3f31340c576a5b71dd0aed67e9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD573f7a719aa7e3ec342ca4ae799c699ae
SHA1b55d73adab90a88b505cc236f4d41ba6fa6614f7
SHA2561f66a99098a910c6589cc811e27fab89e16d38844b8305af279be2f6a09f3762
SHA5129ae4f4e036a300cc0f0e2cc3c369f9e8f2917f6c599ee6834db6a989f4c542bdfb714fb82dd742d436304b843b55aa9eadb5293065b65a6f07b575b2927b29ae
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD54847fed40e404769ab9b4f74384feb77
SHA1ec475ce7bc482ce4a29fb32680f562b118bbe3ea
SHA256017709e993cb25c0858a813d34abdc4ad83493272c38653b8bebb1dedae17565
SHA5121887543a6a6b7131ee771560da777d48fd940efe239bc493983c184c0ef83eb4e9bc85b6c9ba105babc890c9c02161cdc230709c92c868fbf9f4dbc647c07c67
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD54096450e5fcb5ee9aca18bddec0b992e
SHA137f0ebdf843141306a27d198562b3c763c3eab55
SHA256fddbc6fa93b6c55715a5707610541d4a93c2c036f7333bfcb8ca7a9da5404651
SHA5124ef79e0f179903e8a3d5f2bfca88ac61aa5492b8eac3ac0029007dbcee8e0a6a560bee7e16d8e9c4896b39bec078d42ed5b71cd57335e6a0a83d53f30f51e8e8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize7KB
MD55aa10009b50b0136c5ffa6794a96a61c
SHA1c602e792bd9c6eb5a93f64cc1ad4b5aa7a075e8a
SHA2565c2165bbb5c896655d61a0d790e205ef4750f8daa09bbcc39e41c69390e4615c
SHA5120bfe01fb3821a56dcac8a492d55be7bd056cf910d0c7695a076b8b3dc9b835d7b326aab0009401685a52d1c34e9775da40f4f74227d4ad9d7145b74f9fd2b8f5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD534998e1908ebf653a988acc7af17aa45
SHA15c5d95a2ab20f76883b8f5cba31c037cb86455f4
SHA2567fccb23ea8d8c754d314bcfcbd824924be05f8e06e05e9f7053602337d63f512
SHA5123e318a77ebb99a5248b4a0cf11ccce9b7633e5f8a9c2984a936d4e6d5c93aeb5684ff83c4201b0c0dd52f1eeb379cdd54abd01506c0ef37b97b576f8fb3afdc5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD513b1d135d3627b658b707565d4ab4f50
SHA15b53305edc7ff943296f30f961b82c06c8664cde
SHA2565d3c36445857676faafcf48182b3251daea09a15b3eee9b4acc6d7c34deb477f
SHA51279825d5e41198e912ac318e548b95d082d914df023fc230aa3e9d5301a75bb0d23b95807602dee37cd591bd44869ac89414e2799d29a1983871763a176bf85a6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD5731947b6eedd00e658c62b45424373f9
SHA124fe54962c75dd213df38c7186efba03578c949a
SHA2568ab8ed212118a7aa0aaadc7b775df5d936123cec59a01b0dbe95bff585f7018b
SHA512db5a18ea9941a0eb3b24bcc50588ad4493d419067f1796834557d6779a26da7ad863777e6b6af08197e2e2b18ff6943c3559b07f84e71712b8a67e536024d57f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize10KB
MD529521e8595ce52ed88f83011241a3724
SHA15ba06a43ec38c1434bb7473ca1e120cd296b8260
SHA25676c111e9ebecaf2f20c5aceef31a7b8a50ff88134684c8d021813dffb2c1dd23
SHA512529df3001dd8748c5a3f79b3a3229b0169a1bbc5d160c1b880b7d2ac1e072a6bb76bf0ba526461d564542bd25692cb209f8e4c030b3a12b672842d39216354a2
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize685B
MD5d3b0d9d3b5ed27e03ad5dad1890287e7
SHA17610273b629e2af719733aa100a99b6e9406866e
SHA256c474e2f75a4f3d6fecfabfdc22e1810cb679d01ac64fbafba4861c33ab8c55e5
SHA51261f3f78ab7b0de7419c29be72b38427edebab197485842c1858b77bccd8e876d0fee0be2a92b36d0d727bddad6f20c0849b4ea728afe44e73584c2f113847d66
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize781B
MD53594f321955c65f3e80c1eadc4e0dcbd
SHA16d9da433e1beadc3a83312cfdcb819f66dd64e3d
SHA2561c5a3900a542acce891a644e4282fc355d0f42fd366613e1f565010e0c706673
SHA5124407f117f12f99f01241d7eb7389b93d97137759caeeb4124ddcb4650c30e91f5965669cc695258216b13db741b3753584a85c6b1e10382b1157c62cbb6eadc4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize893B
MD5240d29823bc275bd7e829eb76413ac26
SHA1834f33b9f82525e2eb86fb263231319c38fb07b0
SHA256eee2d136d25e49ea204f20dd691f4a41f405ed191af8a64befd7c0e4a66b2a69
SHA512abd26e5e815c7f9e045595275b4adb8daf68f4ea9934b1c894a1ce17d6ceaf51f0911f30f7acaeaf517c73982b1b38b4491fdc361089959b9989489ef82f533f
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1021B
MD5f3abbcf7193692d837f7e43671d639c7
SHA1aa6ea4c5b3777e5db98c8c9b8ed8ae8304b15c34
SHA256aac6032bdac3f12db357a769843f2bc38046082c8e4a860105f8e96d4537e12e
SHA512b714884f6bccc1dc9f09c31343ec34e3f31b045eb2ff33e476ede1fe7d447f3989c8ebdbf714b8372f033fdc91857ce02249bc1d1232723bb43d4517d78c8b6d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD51ec2a483c381de79f606e34d83de1de9
SHA148bf4f973fb4400de982d88e481b1d5fd7ce8de9
SHA25631aefa64a7e91e96196342358b25ce500afaa7d191ac18149f2cb5d3fe6326d4
SHA512eae4c5e42971a3b4e8113d64b39f964da1b6bc45e1bda4778149cbafce1cb8ceee2396ecb012ffbbff039a81003f5d883edbcd33ff9e6648271e861ba47bcfe3
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD5b1ae7fe1aa1bb6d0703e7300ccf554db
SHA1b650b3c2e18015370771ebb1bc5feeeceee6c876
SHA256df9456427e4252f86d56e4672d5e134d062c84784685eb6704e69b733443c6a0
SHA5129340c67694ca61952c00357ad9fa844dbd8dd27fa115a5b6a72a8c7f6c07f5a9fa1960f181b497e930e41f7fb87c36bb779c50aafb74ed0293ff604e209fd514
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD57273fe13d18ca27c93ca8ad962301ed7
SHA1775f54a6d01f2724bf837a3f8463d8bf8c48cab0
SHA256925b367db25331021c874b43fb5fc065ff7f7ec97d106d3aa79758bbddd48a53
SHA5126a261c344cdcd6006b7ed47460709fd55910d6d26c28aadf583827df24c8585979acf755a32734e4fef68ce7f1d59015d8e49578117ddef8cc1b10aaddc685ad
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD5b9f295b58e7372fb180cd84733c3cf52
SHA109f953c312ce272b0b364aa9e700027bd100e31b
SHA256c7ac751acbce1a27138f8b19b661a12f3a6c76f34c1698a7441aab493abe06bc
SHA51217fd20200123513d074e412a04600d4d43c9851cc815b15f3aa446a9c6e67e491478a60108a5346502f1f03d10c391be17c1d209a735a1137751f53b97d2d7ff
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD5716b3a8d1bdf8b42a455e27d055fbb6c
SHA1c896a9e2d3cadcb08aea4e0c7ed35e94b45aa3a0
SHA2562e0875aced18dd25a9f81cefaec7a3ffb795a87f3e3d8ccd037e14e94b9e6fb2
SHA5120e53c2d062e4499a836b8893ad43ad3cce2d25989e619382dbc32e74bb1bcecb363bca3f7cfa267bedf80d1ec4747d3d4098bff771aa3bc594744d2b23eb3d2c
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD55d1b120a0817a1e8a2862e99f7cb106b
SHA19085123d6fd7d4a917808d2d74778b31bc50f41f
SHA256111cb65afa53362e704fe877c535a477c6275800dc392cb5467c6019a4d985e4
SHA512015b69fa32d6d6472db3fbfa1f11b69bbac712095dc9acafbf3a89a2545db170886ed59297e0a6d3df5395c74e3975608785ed74b9c15b8c782297576b89fdda
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD5e838ef4e8d75b64ca99e39abf9af4492
SHA17e20a26168b9e4fbf665b6e8ec48b741f5db8ed9
SHA2565b3884909932b20f54bd90efee102e33900041b91e6ec0404b8a8a6b2f73e9bd
SHA51246df31afb7f61636d2bc0e02df4234fdf5f8e29770ab62f86f75516e94719cc3825747153aa0aa85a2330e684a16eb8d3e0c1d7ee931d6891d7d98730f2517d0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD541ec0537164818498dd4e1bc95a2011c
SHA16523febbb3c88d4a76b1c088cbd4b7d680ee6a02
SHA25682f7af5aee5d6bd85642be3db6d9b6bd1daaba7221ddd471de9dc1f19b909559
SHA51248356533bbc364f113ad61bb445aaa89ff90a15c9343ae1160757f62d97e3bbebfc0b9a03da09a1ae7db1dbdce1b7a4114b489c9db0e7c20486c90a0efa547bd
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD54a94e0342da11f68b1abcf2e91e221b8
SHA1ab1134b18bfcdd77e01d35c665e5996ed45b47fb
SHA256a8ebaaf735550ddde9114aa5cfce8f9dc4423ff07ea80126fcd7d0720a0d9777
SHA512763e9e048754cff0847ece6bb2a2559ec9e633efcf128eba7c2b6fa8d055321d33db73115bbbbd6d027f8ce3dced932636a89ac1986075604d3042dd6cec9638
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD540fbe63b518bfe52dd15c01cfcdd0af9
SHA128f314d40c08b91838e0b84a6367971970d4f956
SHA25670a788a1e001c9df93a77cde99634c3fb411132c1d5b7bedc7de441a2d0af5f7
SHA51217615f24b2f06ff695f5c39bd77c4ed1a80bb65c9c0e21f7406999785acd8f9696a397842b7b5eb656cb4ff87e2fb4a6c75838b7e26660bef54450f64b6926cc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize1KB
MD5b08b568ff059022eba54f4bf316395d9
SHA1806efe603b4147f3c03dd946b29fa4ee3fb4d4e8
SHA25622e48274401a84e1c7523ace08a3a3c42b8c394d440c6bf5620d9b8eedc6917c
SHA512eccf0798c8e95c0f1d08a8b8824399d0d706fea540a802ed1d8e26bc4e68e0985025416084c40f3ca944994b6d6c9c5ecd076e5c4d7af27886c0614a63a91eee
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD59ab94713f68389620560bdeb7599db71
SHA161d47c895e2517edbc0afe83533cf96d49bb2d66
SHA2564880bc46c4d2c48e9cabd1061da213f5209819f3450d535feb063463990eeb6e
SHA512ee56b20e607c0ea8786fac4357c1228446553733508ed01aa1d52b4e96dd7a4f258ecfd9a0feed62f2013d65e724c58ce2490d6bde4d46052cf382a87d18a9ea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD5342fa559e626f6c474a82766d4de516c
SHA1a8c187c58635400039a30a5e7ddb5b5febac320f
SHA256d991030267196e804c4689bbd7728e1f9b55d6ba04f0d3a6234d6ae74954088d
SHA512dd5a77f85d4cf621719ec4fe55d83233aa91a00cb9cc527a08f75e0f3e4e6725331209aac83ca887bf0ccb56168d74dadc60779aff14208ebebab598f8dc13c0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD5a9c5d79c57ddc28f955298d221b20dc0
SHA1fe6918b26681a3d5c64b64b1e4cb7950cfcb6156
SHA25603fb4cde0851b7152519eb35f2f46201efd602ee388ad4266d60c40e9b869c6e
SHA512954f69b05465bc63a4da374355f0ac295c7cf45401d0c4e9f193497f5262f69cae73277d96efc04b30a6d8beeb5c4596decff37667c50315c403d304705949e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD55fbc201faad51e064e7ce3091d3b1f4b
SHA12efe0fd82b1d6882cffa68eaf38f70c16aafb5d0
SHA25677497b20424042c47c777680afd0b68c8575b040bf7c0780684dbbdbca438bdc
SHA512a84f9baceeb053c9ff8a089f61f11bb1a32a95a78b35e319517b1c95c2d8b225e0f48301f74412c69969f2012158fbe7b29030ed1f8130910919f97201f66b65
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD5bdf2801b1230c192ade3954ef6a819e9
SHA1f546f29966d6e2e0eb777bed52c8f2152bf20ce7
SHA2561a7ffb01fa6cf0d3f0ddc46422cb7bb4c2330a72dfa8e9555efc40ebcd469613
SHA512ecf3c8ddedc16763a0113186ea933ec9724a4a440d14901a3d2215eaad334b49d7b87ca71af1a909294fc0252e5d0bc496fc31a47dd8a4a9aa2fa8f049dc3f3b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD53d93b7a97f6216829335d547d094f9f9
SHA19afd8ef2d4a6a5292a9d20c794303b84b19c309f
SHA256783b1ab3b47ced91e1485d511e85d43e6128fec778793302b3b1dff235f20376
SHA51296c9fbf251035f9e808d42b5fd3074bb72eea995e30b612b2c9560931c93b860f370dfc355337561ab88dc56aab83a787d763c4666e42d68c8fbb07a9465b5f0
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD57922a7c82095158a61b4666831903f43
SHA16c0605655f647ef829bf7fbb7a6b3a7fdcfa23b6
SHA256c109ad61b95a7b7d64b726682f4986aec120704a49533e2a70ea78d254241aa8
SHA512b34430a5928aac228831032bf2b4afe0a66cebfa38ee318cd6da3059518fd539e7dff19c64e05cb671b09d62dfb2768b9c07d006a6389fb97af6401aeeeea831
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD5a2778279035ac8b3960b59c016df6d89
SHA14b2b07c0a9822462f44e66685fa2a547a2911bb8
SHA256354df8fa47b200afad039adfc63ddf261b25a5130a043a679dd14ef7ed18cd7a
SHA5129592e4b194c12965b3e3ee22788138eb7d65685355775e7580975ee6ec1bf4a1d4ba2a9e7dbabe0f7752164979ef3e9a559803d0c35fd3dfc659566cb1fe1580
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD57fa2dc2d207328ed60dbfeb342fa09d6
SHA1164bc04f8f192b40efd386bcd903971e063c6e7e
SHA256ef3cc5a181f8a3f72f5dac2d72eff4716065d4f8dbdbf9c78b81384e70f90a39
SHA51247e53d285a8c2fc34df9c56af0d010da4601030be0e00a58702ac436ef625d826f0da416b9c3baf586ba021a66073d543c9c40a9766ab74265404b2d55b2cd53
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD5e51a494202a15d63990ddcb6e0ccc076
SHA1599e514bacfc205223a61caf903ba2f362cabd23
SHA2566a699ea566b691052589dd41fffa641bf493d825028b4b6686922f2994e304b8
SHA512733ba0eaef52bc4109859304802df515c70058cd9f36eedaa5d86b28b0fa52a18f7fa2a416a6c0b68ea4d51009f6b0a649976f51a7a3fe9ac1febd2708da9b4d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD53402252686d4edbad94fa3de89dd8350
SHA12364fe1eaf0a20dbec609586a0e31f5105219572
SHA2561319d662ec876368867b353e9547bb0cb3bd61fea7af1cb90b7f21206420262c
SHA512a04d3649f135bea0c6383ce22e77d408572de045b071b462bf00d24c700be6a74e6d7b325fdcb8e7d2d433f9ebbba79bc719ee34559f1350cb50104a62e3608a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD519e916bc20191010ee3963bacb6bb70e
SHA179c510f32d7a6e8cc4c3f2b9f2123c46105576da
SHA256d846e3723ce855ef6b2217e586b43dbe3617e4c407d04a46846a232e9901f20c
SHA5127362dfaea571b8520b5ccdbbfb91daea5676398a285d5e654d222c39daf22e29675019d838b908bdd8168c3105cab971c593082e21e7e2f063ce9aea214741ab
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD582f7954b8ea46c6a9da137f5bb22808a
SHA1c45e5726fb7b91c784de72126d75677f4b34fdbc
SHA25603e136d06198cfee149d7a284f5ab16fef43dcbd3d6244247549097f190c4dd8
SHA51288176db43a5b5511282f6de8578ba221bb38890d40f0e03e5579abb8ce879ac023e81579f442aead92b2a2a68e3a300a550b65b04fb1186c2dae775c0bb5d085
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD55fa521b41ee3a647e7add249ce5d453a
SHA1e8eabd4a8fa292099cb9dc3627cdc9d4d340250d
SHA256862748ddc2c4b72bf417801e0bb13b292e38527b9010c09c4bcbf26467b4a199
SHA512a31573926c3f0cefbc551229f0d93a3174d3d1802935c98e67f6580ff045f0809999d26e1373d053300387128a5f94078beb7ee9459698ce636ecc4b1bc1adce
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD54a2611c6e3be342420fa56cf2dc9de2b
SHA195530f763ad1e1d9366960eb476efbb321098fd5
SHA2560983d17d3f0cd0dd14344517e220b8898717466ed8b0a5c2607bcb7c2bf7631f
SHA5128f6fc85387211d292234f6fdae04d34bf33cc2dc3ed4b963a40460dc05d9d175f5c45a14162d1d5285bf5674d317ea8a90641854c16af9d73e739b07a713d3dc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD5b0f51b2885c1be2864fc0cc5cf611d09
SHA142c2e480b4a43ee5c7f0c31ba6baf3289384c9b6
SHA2562daf899be20198b5b29aa3c93f3342f253f89c50dd43979d1eded137843e987c
SHA512c41d5c2fac4f24ecba1fc1be71f16b8ca0f30af68722ed0dbef6c04808cd4aa4ec33318fc04860f5285a6b311f7c127b6a724f1138f038c5a18a5f54751c3c0a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize3KB
MD50ead547af91a0a56ad4577bac3ff7cf0
SHA1e96e1558e092461e5ceb39a1cc85e7f528acb2be
SHA25637ee2b216abf1b5382e738cd73a64b2d1ed56c3477bfc449de7e3bd8695cc69a
SHA51294929419e8e0c89e4afceb74aca9e8bb4c556012d9c860895ea89445c9f4948a02e735e0e952979a1563982e3987cb357fe4d03432168e86f568f25e11c99321
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize3KB
MD5dcf946c6794579de6cedee44f691c505
SHA1e78e8c96c12ed0098fc0fdc68c7f75edb86b2ef9
SHA2560ca5866765e3776003e5b5023341acf55cc0ffc6c7c8d00ca32d078d205bebce
SHA5121c2d4c30a35d7201475f6338f6b6067dbab78baf4254ef9d5ed20c354a64f424c68a4fff16f2ef8c2561dadbd98ecc5c49049db8580db80a48ef13d333762ab8
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize3KB
MD55b519c8bf19c5069394371cc55ba978c
SHA150962b0fb6fb30b2f4359dda8b21e34605bff22a
SHA256d93d88cb78bc0bc801fb835fb491b8680901a492d07560088c6f80a4d6781472
SHA5125845f125ee72a4d58a11809dc038291873f6c3c8953f1a00e7b399eb7554b81c8746fa9e0b58f7542ec5070c71221967bd2a2d4ae5034be9879cfb9635b04f16
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize7KB
MD52eb4afb2119cd60da3322e2fafe8c1e8
SHA1b3809f157e577fc335dfe5e2c1e2dab0acaefb85
SHA2563d04218a6f2f7e4ef5666e52fb296cc7d819c78f1d7feebfccaf168beb831cca
SHA512da11eb9eb342af07fa6475e857c432265eda5f99955f58c8542f1a8e40c4746cc1b797555544375cf7f2953575ad290e4f6ba44b7ffdd55b1a069b968658f7e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD5bd18706474f8eb6b2d0c1d7e3cb9d759
SHA1f7141fa823987cd2bb2671665b9ba0d00d4b59f7
SHA256ca9cb4075fad6fc5d1c569078bf981b26f89254aa20dbb938348d1bfebf74b86
SHA512193b4e6c5deef5b2dcf1637bd57e5322357118e4960dac5dd62cf1acce1b6739275a02e5c3482e42710bf85feadb735031454fbd457eaa099befe23f08d75359
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD548d3727920466a3b2455bb5a4a4e8dda
SHA16ac4588929587f418a9c6eccb22b662c113ed893
SHA25679ea4560e14452e9f4e64f62d337f5d1ebe02c180ee730c8e20a55cec2acca24
SHA512f52ee75ca383fc1a3f790a497ab332a73c15936fb94023c0e3ff937ee813be9f5bc6c444c3ae226e6f5db63e603d19cea8ed20cc2fbd2fa49a47ab140fb872e5
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD544fc179d4f60d6a3b178fcf4ec961eb0
SHA1a66fe43095db5d60deb5b9871ee518fdd553e54d
SHA25683f23f5006a37fc5a1295a0f1c24a9618af6f9c518fed0c809a7e31f095f2904
SHA5124a969ccfa42989e2a40072190af5d6c7154da61f3ae8b67a714f5a42ed853832679ae426db4e6c7cde1e7a670885f74902a442bd7468312b51272e935a3b0826
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD59e98a5e122ee418377716376db8d3ab9
SHA1f641c11f97818ce5cc44468bbd665b6cefef90e2
SHA25610cb1a60e9f550e1813dc37079c9e6a969b7da72004484f379d67c21189898fc
SHA512233edf596ac68a9ce751e9a3822654708b909beb9c23f5635c0ca356d5945264b099502eaf99dad397b3f66746082f48875264f803f56d8df84440988109400e
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD50a90c2189c0e8a41ae73335b4ee04225
SHA1f211d55caad4354b18b7b5682499e19b68109d97
SHA25699c2aeb9b48c32332feaac37b9bf90d0f98a819c007871c2d2050d5459830375
SHA51226054ef2cada07d5d41834f1140d1427f2c564a016c83d7c8dd2fcb8ca0aa1d4ba4f13f4fde8ad638ecc7ed57cc287090aa02320ff58b7c5f81c1dcb8f14bb87
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD56bf2d554efbebac7bf55369a3eac61c5
SHA119c10cf7ec9343d0a6bc3fade990d0bd2e17d561
SHA25691d21be5ad78798c5e4c43542be71f37e448501851eac76a733911d49dbe8bab
SHA512ff2ba496f405fe0e9f9d632be41529dfbb9b6b6ba831b5db766396d75d8c249c554fc8ba5e38faf58c3482e288572d1fbf1d756e4ecfd64303fa07f7b610aeec
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize10KB
MD5042f59fac9dd51a539f5ce8bf46514fe
SHA1fe8fda6b98e676ecc00dc29726d005b49309aceb
SHA2561ca7bc08d4cbd8e5b49f2755541501d695817a294456fae2709f42f632072545
SHA51206e7beb45e9522e3d76a36eeff8e924a5ec8e5c38ba79c36a97b7e4d74bf6136f854357ced64586780b2f83ce345f1c22f9848a8e0a8790120a041947eebe43a
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize10KB
MD561906fe2c71a081ce961681f1cdc82dd
SHA166fc7c2d14628b2fc6847bb2c8503cfc26ac8e7c
SHA256904c9b9ce2fabf4ab02edf1a0531f3ef23535a5b3e4557b0df2a7b313c2c36f3
SHA512cce394ede252587f00d819021cda587678d26f320b0b84e14d1ad085b809b3af4667fd45deffaccc6b123834f367b544c112e9c43bb3b1b06446a34780ff9184
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize2KB
MD57e8246bfad7611427db6186de2e48d28
SHA127bc39bc7b50d7aa4af5279b6b65df750b101cec
SHA256d7baa3c6694d3411652a987d51191eafb509c0681eefa8674aad7594ffbc9a22
SHA512695f5e1717b7e70753164a5425c3b5eed1f7879a47a0eb392675bfa0eb78c1faae4802dc4a5ff5fd3ad2ee4778d9e6915f095faba6bf34fb680cf406191a21ea
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize7KB
MD534ac00bc29fc63bc138baf7b78bc34f9
SHA1a55764e8f08784a0c5f45b4087ebbe33be4d9e79
SHA2563aefbe87c2bab33cf93f256ecd760ac573afd8b25fb77f2f04481c63dcf1998d
SHA51252bcf4fcff5cee443c4a295ad8ce51e39f0fdc830f9239d7e19afb82243954c33e1693d7d2fa7f3716cb25476ff4322bdbaceee5a7934482e7ad8f8fe0f3f193
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD5ae2b5d57c06a732a0317655a0b39f055
SHA18db0cc29dce0ba8adca6608b7fc3ab08f3e972f8
SHA256d15eb462f4cdc8d3c98a7a51d02f7042b48b48bbcf322d459bbcbb56b5d254ae
SHA51282b998a12a82b71b58c78802a37f2b56e4d90be9efbfc89ba11e987e629e1d8a7b04c510094b7dd595acca02db166fa4560961379f55d68cf5198ceb33265ced
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD57665d403416c0db4962f8b6e9fd4b44b
SHA122b8afbe0f2ec7328bb9d7aa3840917580a754db
SHA2569c6953fc0303abc50a2d8b92c2770fc36a8d98114457c21b90ae86a499f6b53e
SHA51298e15b80ec016a518bea5a2672da7bf7385034ab958740ce1694ec30cae20a2cc51e2141c58408230458706d42e7f57a40fea6b4cea57b4dded84c5876d19092
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD553c8deab3311114640d20cdfcf460831
SHA1941b1f036b473693475bec2339f18d67341cf19a
SHA25671b7102396ee235e4ba360bc5e4510dc3fb7e1dfe04eabecb6b3322460007b8a
SHA5127e155de4b8d78d0e65394d51c18cbb8ec6be0940d8f31309459f477e52338f038e92e76d35ab12f309c297aae84e12f591a5bc19ca6259115cb0b512129db36d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD579460ac2b645994fd1bfcefb725077c0
SHA154ed854d482a9f25ae77aa427bdf7916c0be435c
SHA256226d41d822ced13a493f0353c37b707ede50019e3431a1603f29a01ba0a9a708
SHA512b21286c46bcb28d869b95e66ccfb2e70e3bdc9efe8ac79a90ea1cf60a0ab17f81903e774a93023bc213f6be01eb801623ae5fae9357177d3c93507be2d267297
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD5c460f4b4c4fafd84677a0f4e1396af4b
SHA14df6a3eb587740ae45e72f5630ae6053f4ca1c65
SHA256afa2787452399b71eb98fdb5fafb9ce5a563ba0bf3574862ceae948f70060aeb
SHA512de2753d193833fe7467e14e99cfa1681227a6eb8e046e332cb87998e03b86514841426578ca3c73a0dc0150a25ceb29675c7d7a0c783cf3bc25b91f75b1c1069
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD5112a2d128ef34ff8fa7dda8f872dbb4a
SHA16009e785f5ab5ea7633d1697e8bc954084094964
SHA256996680a7f8975b178cb0a48efd476702e832d8016593ba5ade90184844bb287f
SHA51229479e0c285441c77a2f6fbfab7bc0d2ca3a7484a52571bf8d553090fa8b1e0d14bcda6753370aa13a621fb0f1b90c7f30f4a6ceaa802817d66b8cc26d3c00c4
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD5ea7f3509817a6ff97dd145c706c15a47
SHA11d74619c8c8207122514e5cf27a3682e2161a6a4
SHA256c374e2e088350742f635026094e5d26e106ba39f1da7ffebdf4819ffb7e61861
SHA5120f643fe3b0a5d1f86f6a89d1bd551ffbbca7d77cd543d3501d0c4776824b77165a57bda5ecf87e0da633b0f4949809633285ad9b3657a247216759adb1e61c07
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD56a5cfdb4505a82d8b7bfcde2eaed421f
SHA1a199a7ba1b54d04606f3082e886eb9b302c1d936
SHA2567539e3e1229ecb94b6f1d28499bf07869da077b95abd1dac8888add5cf91eee2
SHA51299210be6006249108309971306c41ecd5402d288521addd7fc5fb168897ee68bff437f7493d1cd915c141ca3e36c747ea9916629f76f71bf1a4614984f2b137b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD5b2758734c5075c0c67c7e111b41b1a60
SHA1f33ea0e3e811be70ac97a8b7dc778cf11f6e875a
SHA256c6ea068c11ce98d385fa5845e0ea58300fb7c2522e155fbb6813e3859eb3275c
SHA512eb4976af6b9de240491a376fdffb431e3bb0d86add4de7133d785e475d2288882bcce220f67c4de61edd5f191cfccea7c216b077ed1306939d92b1128269845b
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD5d85e64340ffc79da3d16858e25b157db
SHA1ef91b41349b55c4cfecc62981bb9d4bbd4f8e075
SHA256266422fe172ec323e2b1272b5de06951efc59c5204eca7d363072ae33250cce9
SHA51231d36123cee618fb8d0cff88f58449be590d4451dcad86a1902d33f6389322cd45411b1b6d6913cc217e0d7b68cbc507232dbddacd3da231b778051b5955e054
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize7KB
MD52fd30f0ba4b65b4ae008ea372db0bf47
SHA16b6010062dbb78d1352c14656db8776930e7fc3b
SHA256ef5473de37e109d677d7f75c3abf057bf839116c369495ee0028fbcffdb42197
SHA512c8c669a465c1774a8f4a6d2bff128e1512e4c4fb76dca2665c385260aa83b4f543c7772d5850c0d5af9ee842d8ddaa2af3e4ef7cbe2321664e0b17b605a2751d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize7KB
MD5862bccd09f26e0658a2ddcedfde15c69
SHA11ef12ad2e9bf48c1231098c1cead71b8cd97a03f
SHA256057f350a34fe23c396a8c498fa126c83748db477c13725035244b6845a67130c
SHA512157b2f90bba7f40ab26c60a7ba5ebbcb0d40f5c90a9ec6e01b534e81dae3b638a8d63c1bacc55c8e127d274738b4a618b70d8f0af4201f25e5199c0fd2a71448
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize10KB
MD5c7de94c36e47ecadf13f876b683f0528
SHA153f641a4434f49287493ba7fb43cc68dfb45700e
SHA256d73e5692a170754d2946a88dcbdb7e45fde9e8437c374334014ba075addb3b9c
SHA5127517a617104c49d0ec78bada69368370c6ea2911f247785b1b17042e563a8b0c9cd5e066b7657339b079ba30e6259d79f68c3f660a4169bfa74cbf0737f906dc
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize9KB
MD56d494a62c1f8b7e9a73f40f4b4d45618
SHA1752b8cfd24cf73a95bced7000d20587282b6b209
SHA256488ced914d87f0fdc2c994f2d6e7e827c951ec0a7c7f06405fe5662418ba4247
SHA5120c7ddf54333e56d18802d9e420c4aee953fb1a3f01d7db6b5197b2dbd7c8a3a7e4cca8a0ecb536f3af572add10ad8a7bb153d4d902201a6c5a38c2499944931d
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD5684f35d1c35b7470a4e19076122a1f36
SHA186af17868f99ca5c211cbfa0e1f460ffd33bd68f
SHA256a23fa0afe14e0818fc3edee53c8a3cc7a805d43296cbdb12b6b0f46bf600a5f6
SHA5121376c597dd5e51318b74a95603e84cd7d8b31cdeebd4c7974253b64e74ceab5b1f70360abceed528e0ef0fd80aad2d910d36980e8d606c26f2102b8e9b4bafa6
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw
Filesize8KB
MD5026b88cc93a5380b68c29a99b8853e7b
SHA1c339f72a60941611306c631365b97e146493a65c
SHA2566b4ae68c4d5cbaa4b5d056fe2ab0450bee0fad16cd462002a160b576c839c8cf
SHA51221169469f778dc68417248d4567b1cdfb8628e3694b63386a6ca08581f766ae107c014d2836111c98aeeb99ccde9477427a170ad41948176eca53c0ab8e6ef46
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\StatsSessions\session_a919728a-9cc0-475c-8d70-3c031dc405f8.raw~RFe589584.TMP
Filesize429B
MD532bb15dfc8bd014b9de4f105a89e0e18
SHA1825786952e3076ba432d0660513a2a8d89580f56
SHA2567eea458066ccf1d66a4ee7472f19a033d58dde8a43ac74b2b91a5e0f02b50427
SHA512dd750a3e7de681204ff4bafe5a821f33c85b2b5c252239b87a7e31eb32478583a4af885f37f870b2129da4a941183ce71ed75b0de8a91a9ecc036a347de1c8f9
-
C:\Users\Admin\AppData\Roaming\Opera Software\Opera GX Stable\a424e707-6fbe-4f39-b73e-6f5032c4fd1c.tmp
Filesize955KB
MD5ee29b396c8c34c1546b2ba212bd766dd
SHA1fe8ae12cd0a9f23b417cd4ad475ad9b6f72d0788
SHA256a6b17cc0b486a9376b54addd47a74400574611733b7963ed3e472b2cafc4ea92
SHA512331b4fa1b5f2bacb6083fa2a9394ef56e6a408204db2d0ee69b605316ada2f404e3603e30b713986a88e835685908db425ae07924724c47ccc6198c2cf13913d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
606B
MD525d78bb56d1512a5f3ab4239e8638a6a
SHA1382635b6d92f0a02c7b504bf27cb1644c9efacea
SHA2560aaf70a9d529b287ca024044a2506b4e034060c64068b5ce020aedd0f7e638b0
SHA512d2bb11ab3631b109a559f7d926f5dce255761f29f172f9d669764e0378f8ee51667941f68b90911b93c4066a92c39dd49678a19fb0c8fd77da6d97a068482fb4
-
Filesize
724B
MD58587a2092e202bb26311563a7d6936ab
SHA11985f95f0a5c8d9165fc86a60a213d9fdfe34ca3
SHA256fed87019bb6856cbcacafbc9dd4e15b0ccb6d9a30c4c93d85ac9fea51aec1db6
SHA512c5c8a153c44bca195230f653136a4b86ea71171efc18bce65001aca4284fbf87e1874e9a372a78333afc9531ffc0306017f105f705a982c047ccbd86337c56bf
-
Filesize
818B
MD54de5973bfa83374ea5794be03aa56f8a
SHA129a9f783c34053d50212cd4e60135aea29aef0e7
SHA2568529828065a52f686b65b877c55dd5ee5d3aad4225c6c18fd16abc53ac6d6753
SHA5125b265f263d01223c35e990d9bc67699a60d85fd49888da129554ad87a65de421a1d9b564d908844c3f13e13c1e52db5b50604bea6cb860179297d045e393e57f
-
Filesize
911B
MD5bfc30f3bd3d881cf3042e6b6071377d5
SHA113e0873b9bd508bda5c83aeef86fae211c60d3d3
SHA2560cc2f2aae6a712af71ac13b2f802cc5f524ab8740f27686320125289473562c6
SHA512cd1764871248dd98f2f5ada13ec22f88800df03e7a0cda33764a65e5b59309923a4d4247947fb23d8b13cfd91611999bca28fb149704530475b5ad0bf89236cf
-
Filesize
1009B
MD5cd1c64b49bc6e4f86ea5290bb5ad0c7f
SHA1b7716f6107d8de0abba50921f03f3c527a0cb5ec
SHA25689fde165aaba96101d1a4034d8aeca72048aa7ce0f36eefde9c1d14be0861886
SHA512be0501e60ff1804fd1403905de7a0e4a59ecb2ccff1cd87f8ed582947d8f3f2b098d1be73a04afe8138e2aca8bdf8da46e8ecfd4ff348622c92da9462b1a2de7
-
Filesize
1KB
MD5dfff717444f48355e6de09d5d21a2c4e
SHA14e20e960b5b9b1e377c915f46dbdcb16a6dfa2ec
SHA2567f06586646b0679a64dc47b850a0d37ff9dd838ea7915169217f8146053ffa5f
SHA512217bf41f85956560dff089bf93d6a1833a8357251f371ced22f55329028ace5030f243fa55ac8f55a08e7c26fbb93a013403ba23adf94713dbd11b8eeba003e9
-
Filesize
1KB
MD5f48aaea6c72c1e6519f19348ba77f3e4
SHA1fd4f0a037d814b48b0419b581f079ebc972cd8bb
SHA25652fb09e2ba752eb3400352c7b343b0a733fdb0b5ff035945325515f6f33e78b3
SHA5128268e4e6dfaee25db134370f3500133881e9a36ccf208e03fc2594c082028a31370da1e07a0bb70f3c5b98ef37bafe721f5980c898a5f5ad62f72d948d136b46
-
Filesize
1KB
MD57284dfaadd15b2da1262b1d80f84c230
SHA166c5625b44023c186ab0e3f859677b7b13f23a2f
SHA256b4519bac077dd9a4e17e3e94da906d33db0c827f5cef199f1a5eabdfcc260402
SHA512f4ab92d6b180f79210f509c516a10167105592623643b22c9a6c58db26f71640d8babeaf1c30e50f4e0c774ca891984fcefadbb2494b9659cd66fe87c8ae0407
-
Filesize
1KB
MD5cc8e5ef921c6b0897635f4792d4d38ff
SHA15583e4722b9a8ae3524cbb1a2613437828bd47bc
SHA256f0d72f9436054fde7a900208b584c880b63b8af711b80f2788199597cbe12cc4
SHA5128325dae16c8077e973a63394c2acea7a72bf61523e12f8034e2ea3d9c238dc76eb4ffe479a467a4f65537e7ee833d0bf751ddb39dab1b14f853b44873d19e142
-
Filesize
1KB
MD5d08d882266511c2dcebe8f4eada63af5
SHA133efdb60d68959c00035669d25c739086bf99bdc
SHA2560676b13bc12eca6075633ef58f8723dd17d908a89f681091844313d8f67e1cdd
SHA512ed690bae86d3740eb5e7cf289d38b3b8d882d08f653e9058a9bccff789287cc51c0623678a677d355c2e94d188d56e66b6a7088c1ee8bc24fecb31cff853f71f
-
Filesize
503B
MD55d6008f53e11faf7f041307c09726f32
SHA1f9164ab5454773aa1d428a7a73516728102398fe
SHA256e6e00e5a79d9f54378ae4d5bbd1ffb24436a8b7a13881e1e8dd945b558aaf9c4
SHA512631087c502f91d679fe28ec2a7a060891ff207bfffa85f7f7cd441a209544e53861a0e40d0eb98bd1ce851ee84640e3b370cfd0d876fdb7c57600eee7e5c9901
-
Filesize
2KB
MD5be9efac3154e25a33bcb52b32a631c81
SHA1fd18ab65ba231469ccf0d8ecba2121d81dd5c553
SHA256442a4339df77cac9931fa62c65b1af003ccb57b49674e1fa9aa0c6639663f1fc
SHA5129211ac2d54abcd20d9acc57d45c428a1e741fdff9f8463e9d37d9f551e2c309c55b2aa2c35d097fc61fcf14c4898a4c1f1985993bae20164331c18053f6235d5
-
Filesize
3KB
MD5e45fddc4fe2849ad755740374e7e9c7f
SHA1062328748e214d5d9773333602de88af1b771e73
SHA25606145f3221122770d7e71c5bb74c138d6472b51c84936428f997f2693ff03363
SHA5129b9e70b37b4640c2c9429cc4bbd38ee7ae3f4e60a6cfe6e6bbfcb52600fba5bbe07372b02453ee1ba9c106f37ee2a2f70210e4ab28c4f338520955243a6c47b7
-
Filesize
4KB
MD579132985e3c34ba6d081f3fa29a725ff
SHA102fca3bfca281c016a53afed437367754da13abf
SHA2567094138cef0d1196926e8627e092250a5140a47f457bedb1fa1c3e959f9239e5
SHA5129e6d19bd635ac7117a0b153208e02f1e0fd714d210ef00933660632cfbd4522c3c84d234c559270553f0dc81813d5c88a43ae416985537c80251f9a3e4fd9ab1
-
Filesize
4KB
MD5f82f154279e721e699d0e51db40c2aed
SHA11f613f7560ddd39b40726f5d2ed4fc8439521028
SHA256e8d068d54a2a9fc883bab76a42192f5e8983e05be3efb80ec4f29846a5e99fbe
SHA5124e1ebad2f2b7f6a8de0de8024bab742efeef0006dffbaefa349c0257ca0e0c9902faab5e89ad0e3abf2a934dddce0909b888713db88cb4b4e0f3b19f46614536
-
Filesize
4KB
MD5ae0f1d919f0ae63fdb5e2b25c7cebd07
SHA17778da1aaa191506c6a6b5c8d8e93308f4517939
SHA256323d1c33c1c404b5578c848e698c5576e9b6120f8b5b17081593ec99f1e65ad8
SHA51208674195a4d1c960ace5b0d2dce80cb421ef4e6d7fc8a516ff37bd3b87cc370198ccc3d18c12c3bc67d00b9a4fdd455f406c241c8c049f819f9da241bf3b94aa
-
Filesize
4KB
MD5148f136bd64f5680a68ac5bb4d0ec983
SHA170ba76096090584d8c494329118f57a4c5fc8b6b
SHA25683198135ec94ba02ff29de1c75deee779bb18be746108aa8bedf306130d0137e
SHA5123a8a999726512c256449fa0c8d2790769a8b89e83dae841ee012291f1b3e19be8d3dc2953d887f56262ed22d10a8c337da6aacc01c011df88b301c2ffd908ee8
-
Filesize
1KB
MD5ab8c47bca6cc2d16d4a27f7b5b137fd7
SHA1a670c61b04efc54fb6ce5246f9a6d8dea8757d21
SHA2569f4bd27ca9c1f3176ec9cad04997b3ad8c276c7878146093934ef38b73b1b001
SHA512f6dbf59ec859b26aa586b95649ee4c1f5e7fd356bc923126255f24b77102d2d1bc4c88e9723c92771bd78d18f02e66bcfcea1ee70c70440b71be6e954959fa3e
-
Filesize
4KB
MD54e9c281bf7ece6a45a85a65a30068a8a
SHA165b66b8067449f737aac5bad37a16bd44005772d
SHA256592f20d04f766222f748edef37f6eb9b468fc299bb9f9744082518143fb51521
SHA51254ded0b3d6963d003ad935115d7aff2a748584ac2759ee85b9eac048d551b172b59a2f33218726ab3875973b976e9e2bb80eea0b2874c513715a2d1c4337f19f
-
Filesize
1KB
MD5328a8c98116fd660542b7c3373523bf6
SHA125294ed19c42d89bc56148e1bc1759a7fee176b1
SHA2568da5a5f6e043bad05c265c8c5dfa45cf0395c1e5f0df53c810ed1d672ace93a1
SHA512161ac755d9d7020c6ee3bd1538258f89c5301c61ab04d2227f3a76c8f03bb0264b7c40cbc12f94358a85d013d9424ba9e7727ad3577136e044bcca175ce2fed5
-
Filesize
4KB
MD50274acaf247d706ca0d5141adacf989d
SHA1eab91864489b95a9b1ff4fcbfcb6de9c4cf8c4c5
SHA256a0eb0ef8ff318438c01e2e1b2a65a470cead503157c86e3922a6db272fd12438
SHA51236aa604d594b109b56edd18cbed9706e7a3ab0a448209a1d96cdba29e6a34a53fbe5bd390b49b46b7aa37aae489bd0e1f95d80f596f8ed19ef09a7590359b457
-
Filesize
3KB
MD50576fbb4541bf6b39f9fd0a9f63a32c0
SHA1848214e5c720516a79d1a13b1d3637beb1ada05e
SHA2567396b4e899f2545e7df93d26feaf12c6a505436c9a88f2dd9d12f879c39a3339
SHA51273ad37bf481434601160cbe7e90b6df30c3bfd58c5c2d20ba25fc18711d91b65763279e46d03c28b09f42f645be9d86d8c6f4fc6a7af0dd291cf28a81ec5e363
-
Filesize
411B
MD55b50ad7ac31798b62f3b350475b048f9
SHA181bc5d383e05af360a32bf873b7a2a631e7cd9f1
SHA256764f0a789581a3519a2967cc8f1398ed11e71452331f0b43d1030c1753a7f33b
SHA512d0c26b99a87fae567f33bf06c79d0b86205f1330d1166627e916e26a0365a6c5d739e28606eceb4baf95a6a23d417403899056055bbba8c0fcc4d8dcb8d8464b
-
Filesize
200B
MD51d876ad532da7e6ff83d6faf0d19e714
SHA1f8ed20d784659fb0bc47442f98de4f64907d23ed
SHA256d8e6560d5d0dd5da3bb79ea973a4476e3053331147ace723884af273fbbf0667
SHA51271ceae9f9982a51f250fbf660159fef5b8f7bcaae96dd3222f624158d6817261f70a8128f7096c82b8d2b8ac3e74b7f437ddc4f94f47c1f6193c3eb9916a8e03
-
Filesize
171B
MD53070be54d7866622e4e04c16ac969a0d
SHA1b81f1af212c470254e308e0b36816805b26a9f15
SHA256e2a4f8fe643ae01431475020b3aa7dd8ceb2a28f9381a21577c12206b3d48933
SHA5127be08170ef61b12aa1edeea1c06d9fe8fcc952b477afc5e545a1a4f6ea68ac2185907962f13805a04429ee63d12c3ea601bddf202f96ce2c2527829ecba214ac
-
Filesize
986B
MD5e2dba5cd1c8456af3490e6e2ba4c2ef1
SHA12ae56d2992eb5d8410392b8e7e79c6def9878b12
SHA25631e1ccbc7cfe31d68c90623c79b13401272ccd2739e0e06f18d679e7a0c8fee1
SHA51260aa30b6316590416b358e57bb5aa032132a5f8ed22e2e955f9c0b636f2400fff7dcb59877979f8ce4cfd020e663f163eb8c585bbeda264cc843afabe2eaa467
-
Filesize
9.5MB
MD53d50042e3e3991be509f56a2951a2183
SHA1f027790afe9d7ce2ddf17973f0778fb9e983ded1
SHA25676eee256f1223082e8396611baca498542c656edd0fac5fe903e06e6cb5677e2
SHA512120c6a7778bd9f65f469d3335987b780e736bd895ed944d0988372f891b48f9ba09b50ed9dcffd0bf1fa23a12e215ed1f1ffe75d11c925ff4c08d3e48259a873